openSUSE Security Update : Chromium (openSUSE-2016-2597)

high Nessus Plugin ID 94246

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 54.0.2840.59 to fix security issues and bugs.

The following security issues are fixed (bnc#1004465) :

- CVE-2016-5181: Universal XSS in Blink

- CVE-2016-5182: Heap overflow in Blink

- CVE-2016-5183: Use after free in PDFium

- CVE-2016-5184: Use after free in PDFium

- CVE-2016-5185: Use after free in Blink

- CVE-2016-5187: URL spoofing

- CVE-2016-5188: UI spoofing

- CVE-2016-5192: Cross-origin bypass in Blink

- CVE-2016-5189: URL spoofing

- CVE-2016-5186: Out of bounds read in DevTools

- CVE-2016-5191: Universal XSS in Bookmarks

- CVE-2016-5190: Use after free in Internals

- CVE-2016-5193: Scheme bypass

The following bugs were fixed :

- bnc#1000019: display issues in full screen mode, add
--ui-disable-partial-swap to the launcher

The following packaging changes are included :

- The desktop sub-packages are no obsolete

- The package now uses the system variants of some bundled libraries

- The hangouts extension is now built

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1000019

https://bugzilla.opensuse.org/show_bug.cgi?id=1004465

Plugin Details

Severity: High

ID: 94246

File Name: openSUSE-2016-2597.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/25/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/o:novell:opensuse:42.1, p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 10/19/2016

Reference Information

CVE: CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193