openSUSE Security Update : Chromium (openSUSE-2016-1080)

high Nessus Plugin ID 93499

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 53.0.2785.101 to fix a number of security issues and bugs.

The following vulnerabilities were fixed: (boo#996648)

- CVE-2016-5147: Universal XSS in Blink.

- CVE-2016-5148: Universal XSS in Blink.

- CVE-2016-5149: Script injection in extensions.

- CVE-2016-5150: Use after free in Blink.

- CVE-2016-5151: Use after free in PDFium.

- CVE-2016-5152: Heap overflow in PDFium.

- CVE-2016-5153: Use after destruction in Blink.

- CVE-2016-5154: Heap overflow in PDFium.

- CVE-2016-5155: Address bar spoofing.

- CVE-2016-5156: Use after free in event bindings.

- CVE-2016-5157: Heap overflow in PDFium.

- CVE-2016-5158: Heap overflow in PDFium.

- CVE-2016-5159: Heap overflow in PDFium.

- CVE-2016-5161: Type confusion in Blink.

- CVE-2016-5162: Extensions web accessible resources bypass.

- CVE-2016-5163: Address bar spoofing.

- CVE-2016-5164: Universal XSS using DevTools.

- CVE-2016-5165: Script injection in DevTools.

- CVE-2016-5166: SMB Relay Attack via Save Page As.

- CVE-2016-5160: Extensions web accessible resources bypass. The following upstream fixes are included :

- SPDY crasher fixes

- Disable NV12 DXGI video on AMD

- Forward --password-store switch to os_crypt

- Tell the kernel to discard USB requests when they time out.

- disallow WKBackForwardListItem navigations for pushState pages

- arc: bluetooth: Fix advertised uuid

- fix conflicting PendingIntent for stop button and swipe away

A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932)

The following tracked regression fix is included: - Re-enable widevine plugin (boo#998328)

rpmlint and rpmlint-mini were updated to work around a memory exhaustion problem with this package on 32 bit (boo#969732).

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=969732

https://bugzilla.opensuse.org/show_bug.cgi?id=995932

https://bugzilla.opensuse.org/show_bug.cgi?id=996032

https://bugzilla.opensuse.org/show_bug.cgi?id=99606

https://bugzilla.opensuse.org/show_bug.cgi?id=996648

https://bugzilla.opensuse.org/show_bug.cgi?id=998328

Plugin Details

Severity: High

ID: 93499

File Name: openSUSE-2016-1080.nasl

Version: 2.4

Type: local

Agent: unix

Published: 9/15/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, p-cpe:/a:novell:opensuse:rpmlint, p-cpe:/a:novell:opensuse:rpmlint-mini, p-cpe:/a:novell:opensuse:rpmlint-mini-debuginfo, p-cpe:/a:novell:opensuse:rpmlint-mini-debugsource, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/13/2016

Reference Information

CVE: CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166