openSUSE Security Update : Chromium (openSUSE-2016-652)

high Nessus Plugin ID 91404

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 51.0.2704.63 to fix the following vulnerabilities (boo#981886) :

- CVE-2016-1672: Cross-origin bypass in extension bindings

- CVE-2016-1673: Cross-origin bypass in Blink

- CVE-2016-1674: Cross-origin bypass in extensions

- CVE-2016-1675: Cross-origin bypass in Blink

- CVE-2016-1676: Cross-origin bypass in extension bindings

- CVE-2016-1677: Type confusion in V8

- CVE-2016-1678: Heap overflow in V8

- CVE-2016-1679: Heap use-after-free in V8 bindings

- CVE-2016-1680: Heap use-after-free in Skia

- CVE-2016-1681: Heap overflow in PDFium

- CVE-2016-1682: CSP bypass for ServiceWorker

- CVE-2016-1683: Out-of-bounds access in libxslt

- CVE-2016-1684: Integer overflow in libxslt

- CVE-2016-1685: Out-of-bounds read in PDFium

- CVE-2016-1686: Out-of-bounds read in PDFium

- CVE-2016-1687: Information leak in extensions

- CVE-2016-1688: Out-of-bounds read in V8

- CVE-2016-1689: Heap buffer overflow in media

- CVE-2016-1690: Heap use-after-free in Autofill

- CVE-2016-1691: Heap buffer-overflow in Skia

- CVE-2016-1692: Limited cross-origin bypass in ServiceWorker

- CVE-2016-1693: HTTP Download of Software Removal Tool

- CVE-2016-1694: HPKP pins removed on cache clearance

- CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=981886

Plugin Details

Severity: High

ID: 91404

File Name: openSUSE-2016-652.nasl

Version: 2.7

Type: local

Agent: unix

Published: 6/1/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/27/2016

Reference Information

CVE: CVE-2016-1672, CVE-2016-1673, CVE-2016-1674, CVE-2016-1675, CVE-2016-1676, CVE-2016-1677, CVE-2016-1678, CVE-2016-1679, CVE-2016-1680, CVE-2016-1681, CVE-2016-1682, CVE-2016-1683, CVE-2016-1684, CVE-2016-1685, CVE-2016-1686, CVE-2016-1687, CVE-2016-1688, CVE-2016-1689, CVE-2016-1690, CVE-2016-1691, CVE-2016-1692, CVE-2016-1693, CVE-2016-1694, CVE-2016-1695