[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security-announce
Subject:    [security-announce] openSUSE-SU-2018:0259-1: important: Security update for chromium
From:       opensuse-security () opensuse ! org
Date:       2018-01-28 17:07:37
Message-ID: 20180128170737.92712FCC4 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0259-1
Rating:             important
References:         #1073323 #1077571 #1077722 
Cross-References:   CVE-2017-15420 CVE-2018-6031 CVE-2018-6032
                    CVE-2018-6033 CVE-2018-6034 CVE-2018-6035
                    CVE-2018-6036 CVE-2018-6037 CVE-2018-6038
                    CVE-2018-6039 CVE-2018-6040 CVE-2018-6041
                    CVE-2018-6042 CVE-2018-6043 CVE-2018-6045
                    CVE-2018-6046 CVE-2018-6047 CVE-2018-6048
                    CVE-2018-6049 CVE-2018-6050 CVE-2018-6051
                    CVE-2018-6052 CVE-2018-6053 CVE-2018-6054
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes 24 vulnerabilities is now available.

Description:

   This update for chromium to 64.0.3282.119 fixes several issues.

   These security issues were fixed:

   - CVE-2018-6031: Use after free in PDFium (boo#1077571)
   - CVE-2018-6032: Same origin bypass in Shared Worker (boo#1077571)
   - CVE-2018-6033: Race when opening downloaded files (boo#1077571)
   - CVE-2018-6034: Integer overflow in Blink (boo#1077571)
   - CVE-2018-6035: Insufficient isolation of devtools from extensions
     (boo#1077571)
   - CVE-2018-6036: Integer underflow in WebAssembly (boo#1077571)
   - CVE-2018-6037: Insufficient user gesture requirements in autofill
     (boo#1077571)
   - CVE-2018-6038: Heap buffer overflow in WebGL (boo#1077571)
   - CVE-2018-6039: XSS in DevTools (boo#1077571)
   - CVE-2018-6040: Content security policy bypass (boo#1077571)
   - CVE-2018-6041: URL spoof in Navigation (boo#1077571)
   - CVE-2018-6042: URL spoof in OmniBox (boo#1077571)
   - CVE-2018-6043: Insufficient escaping with external URL handlers
     (boo#1077571)
   - CVE-2018-6045: Insufficient isolation of devtools from extensions
     (boo#1077571)
   - CVE-2018-6046: Insufficient isolation of devtools from extensions
     (boo#1077571)
   - CVE-2018-6047: Cross origin URL leak in WebGL (boo#1077571)
   - CVE-2018-6048: Referrer policy bypass in Blink (boo#1077571)
   - CVE-2017-15420: URL spoofing in Omnibox (boo#1077571)
   - CVE-2018-6049: UI spoof in Permissions (boo#1077571)
   - CVE-2018-6050: URL spoof in OmniBox (boo#1077571)
   - CVE-2018-6051: Referrer leak in XSS Auditor (boo#1077571)
   - CVE-2018-6052: Incomplete no-referrer policy implementation (boo#1077571)
   - CVE-2018-6053: Leak of page thumbnails in New Tab Page (boo#1077571)
   - CVE-2018-6054: Use after free in WebUI (boo#1077571)

   Re was updated to version 2018-01-01 (boo#1073323)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-103=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libre2-0-20180101-9.1
      libre2-0-debuginfo-20180101-9.1
      re2-debugsource-20180101-9.1
      re2-devel-20180101-9.1

   - openSUSE Leap 42.3 (x86_64):

      chromedriver-64.0.3282.119-135.1
      chromedriver-debuginfo-64.0.3282.119-135.1
      chromium-64.0.3282.119-135.1
      chromium-debuginfo-64.0.3282.119-135.1
      chromium-debugsource-64.0.3282.119-135.1
      libre2-0-32bit-20180101-9.1
      libre2-0-debuginfo-32bit-20180101-9.1


References:

   https://www.suse.com/security/cve/CVE-2017-15420.html
   https://www.suse.com/security/cve/CVE-2018-6031.html
   https://www.suse.com/security/cve/CVE-2018-6032.html
   https://www.suse.com/security/cve/CVE-2018-6033.html
   https://www.suse.com/security/cve/CVE-2018-6034.html
   https://www.suse.com/security/cve/CVE-2018-6035.html
   https://www.suse.com/security/cve/CVE-2018-6036.html
   https://www.suse.com/security/cve/CVE-2018-6037.html
   https://www.suse.com/security/cve/CVE-2018-6038.html
   https://www.suse.com/security/cve/CVE-2018-6039.html
   https://www.suse.com/security/cve/CVE-2018-6040.html
   https://www.suse.com/security/cve/CVE-2018-6041.html
   https://www.suse.com/security/cve/CVE-2018-6042.html
   https://www.suse.com/security/cve/CVE-2018-6043.html
   https://www.suse.com/security/cve/CVE-2018-6045.html
   https://www.suse.com/security/cve/CVE-2018-6046.html
   https://www.suse.com/security/cve/CVE-2018-6047.html
   https://www.suse.com/security/cve/CVE-2018-6048.html
   https://www.suse.com/security/cve/CVE-2018-6049.html
   https://www.suse.com/security/cve/CVE-2018-6050.html
   https://www.suse.com/security/cve/CVE-2018-6051.html
   https://www.suse.com/security/cve/CVE-2018-6052.html
   https://www.suse.com/security/cve/CVE-2018-6053.html
   https://www.suse.com/security/cve/CVE-2018-6054.html
   https://bugzilla.suse.com/1073323
   https://bugzilla.suse.com/1077571
   https://bugzilla.suse.com/1077722

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic