openSUSE Security Update : chromium (openSUSE-2020-1705)

high Nessus Plugin ID 141840

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

-chromium was updated to 86.0.4240.75 (boo#1177408) :

- CVE-2020-15967: Fixed Use after free in payments.

- CVE-2020-15968: Fixed Use after free in Blink.

- CVE-2020-15969: Fixed Use after free in WebRTC.

- CVE-2020-15970: Fixed Use after free in NFC.

- CVE-2020-15971: Fixed Use after free in printing.

- CVE-2020-15972: Fixed Use after free in audio.

- CVE-2020-15990: Fixed Use after free in autofill.

- CVE-2020-15991: Fixed Use after free in password manager.

- CVE-2020-15973: Fixed Insufficient policy enforcement in extensions.

- CVE-2020-15974: Fixed Integer overflow in Blink.

- CVE-2020-15975: Fixed Integer overflow in SwiftShader.

- CVE-2020-15976: Fixed Use after free in WebXR.

- CVE-2020-6557: Fixed Inappropriate implementation in networking.

- CVE-2020-15977: Fixed Insufficient data validation in dialogs.

- CVE-2020-15978: Fixed Insufficient data validation in navigation.

- CVE-2020-15979: Fixed Inappropriate implementation in V8.

- CVE-2020-15980: Fixed Insufficient policy enforcement in Intents.

- CVE-2020-15981: Fixed Out of bounds read in audio.

- CVE-2020-15982: Fixed Side-channel information leakage in cache.

- CVE-2020-15983: Fixed Insufficient data validation in webUI.

- CVE-2020-15984: Fixed Insufficient policy enforcement in Omnibox.

- CVE-2020-15985: Fixed Inappropriate implementation in Blink.

- CVE-2020-15986: Fixed Integer overflow in media.

- CVE-2020-15987: Fixed Use after free in WebRTC.

- CVE-2020-15992: Fixed Insufficient policy enforcement in networking.

- CVE-2020-15988: Fixed Insufficient policy enforcement in downloads.

- CVE-2020-15989: Fixed Uninitialized Use in PDFium.

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1177408

Plugin Details

Severity: High

ID: 141840

File Name: openSUSE-2020-1705.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/23/2020

Updated: 2/14/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15992

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:gn, p-cpe:/a:novell:opensuse:gn-debuginfo, p-cpe:/a:novell:opensuse:gn-debugsource, cpe:/o:novell:opensuse:15.1, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2020

Vulnerability Publication Date: 11/3/2020

Reference Information

CVE: CVE-2020-15967, CVE-2020-15968, CVE-2020-15969, CVE-2020-15970, CVE-2020-15971, CVE-2020-15972, CVE-2020-15973, CVE-2020-15974, CVE-2020-15975, CVE-2020-15976, CVE-2020-15977, CVE-2020-15978, CVE-2020-15979, CVE-2020-15980, CVE-2020-15981, CVE-2020-15982, CVE-2020-15983, CVE-2020-15984, CVE-2020-15985, CVE-2020-15986, CVE-2020-15987, CVE-2020-15988, CVE-2020-15989, CVE-2020-15990, CVE-2020-15991, CVE-2020-15992, CVE-2020-6557