openSUSE Security Update : Chromium (openSUSE-2015-320)

high Nessus Plugin ID 83025

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to latest stable release 42.0.2311.90 to fix security issues and bugs. The following vulnerabilities were fixed :

- CVE-2015-1235: Cross-origin-bypass in HTML parser.

- CVE-2015-1236: Cross-origin-bypass in Blink.

- CVE-2015-1237: Use-after-free in IPC.

- CVE-2015-1238: Out-of-bounds write in Skia.

- CVE-2015-1240: Out-of-bounds read in WebGL.

- CVE-2015-1241: Tap-Jacking.

- CVE-2015-1242: Type confusion in V8.

- CVE-2015-1244: HSTS bypass in WebSockets.

- CVE-2015-1245: Use-after-free in PDFium.

- CVE-2015-1246: Out-of-bounds read in Blink.

- CVE-2015-1247: Scheme issues in OpenSearch.

- CVE-2015-1248: SafeBrowsing bypass.

- CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives.

- CVE-2015-3333: Multiple vulnerabilities in V8 fixed at the tip of the 4.2 branch (currently 4.2.77.14).

- CVE-2015-3336: fullscreen and UI locking without user confirmeation

- CVE-2015-3335: unspecified impact of crafed programs running in NaCl sandbox

- CVE-2015-3334: 'Media: Allowed by you' sometimes not shown in a permissions table

New functionality added :

- A number of new apps, extension and Web Platform APIs (including the Push API!)

- Lots of under the hood changes for stability and performance

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=927302

Plugin Details

Severity: High

ID: 83025

File Name: openSUSE-2015-320.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/23/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 4/21/2015

Reference Information

CVE: CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238, CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1245, CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1249, CVE-2015-3333, CVE-2015-3334, CVE-2015-3335, CVE-2015-3336