openSUSE Security Update : Chromium (openSUSE-2015-912)

critical Nessus Plugin ID 87488

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 47.0.2526.80 to fix security issues and bugs.

The following vulnerabilities were fixed :

- CVE-2015-6788: Type confusion in extensions

- CVE-2015-6789: Use-after-free in Blink

- CVE-2015-6790: Escaping issue in saved pages

- CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives

The following vulnerabilities were fixed in 47.0.2526.73 :

- CVE-2015-6765: Use-after-free in AppCache

- CVE-2015-6766: Use-after-free in AppCache

- CVE-2015-6767: Use-after-free in AppCache

- CVE-2015-6768: Cross-origin bypass in DOM

- CVE-2015-6769: Cross-origin bypass in core

- CVE-2015-6770: Cross-origin bypass in DOM

- CVE-2015-6771: Out of bounds access in v8

- CVE-2015-6772: Cross-origin bypass in DOM

- CVE-2015-6764: Out of bounds access in v8

- CVE-2015-6773: Out of bounds access in Skia

- CVE-2015-6774: Use-after-free in Extensions

- CVE-2015-6775: Type confusion in PDFium

- CVE-2015-6776: Out of bounds access in PDFium

- CVE-2015-6777: Use-after-free in DOM

- CVE-2015-6778: Out of bounds access in PDFium

- CVE-2015-6779: Scheme bypass in PDFium

- CVE-2015-6780: Use-after-free in Infobars

- CVE-2015-6781: Integer overflow in Sfntly

- CVE-2015-6782: Content spoofing in Omnibox

- CVE-2015-6783: Signature validation issue in Android Crazy Linker.

- CVE-2015-6784: Escaping issue in saved pages

- CVE-2015-6785: Wildcard matching issue in CSP

- CVE-2015-6786: Scheme bypass in CSP

- CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives.

- Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=957519

https://bugzilla.opensuse.org/show_bug.cgi?id=958481

Plugin Details

Severity: Critical

ID: 87488

File Name: openSUSE-2015-912.nasl

Version: 2.6

Type: local

Agent: unix

Published: 12/18/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/17/2015

Reference Information

CVE: CVE-2015-6764, CVE-2015-6765, CVE-2015-6766, CVE-2015-6767, CVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772, CVE-2015-6773, CVE-2015-6774, CVE-2015-6775, CVE-2015-6776, CVE-2015-6777, CVE-2015-6778, CVE-2015-6779, CVE-2015-6780, CVE-2015-6781, CVE-2015-6782, CVE-2015-6783, CVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787, CVE-2015-6788, CVE-2015-6789, CVE-2015-6790, CVE-2015-6791