Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2017:3245-1
Distribution: SUSE
Plattformen: SUSE Package Hub for SUSE Linux Enterprise 12
Datum: Fr, 8. Dezember 2017, 15:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15417
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15410
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15418
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15413
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15394
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3245-1
Rating: important
References: #1064066 #1064298 #1065405 #1066851 #1071691

Cross-References: CVE-2017-15386 CVE-2017-15387 CVE-2017-15388
CVE-2017-15389 CVE-2017-15390 CVE-2017-15391
CVE-2017-15392 CVE-2017-15393 CVE-2017-15394
CVE-2017-15395 CVE-2017-15396 CVE-2017-15398
CVE-2017-15399 CVE-2017-15408 CVE-2017-15409
CVE-2017-15410 CVE-2017-15411 CVE-2017-15412
CVE-2017-15413 CVE-2017-15415 CVE-2017-15416
CVE-2017-15417 CVE-2017-15418 CVE-2017-15419
CVE-2017-15420 CVE-2017-15422 CVE-2017-15423
CVE-2017-15424 CVE-2017-15425 CVE-2017-15426
CVE-2017-15427 CVE-2017-5124 CVE-2017-5125
CVE-2017-5126 CVE-2017-5127 CVE-2017-5128
CVE-2017-5129 CVE-2017-5130 CVE-2017-5131
CVE-2017-5132 CVE-2017-5133
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 41 vulnerabilities is now available.

Description:

This update to Chromium 63.0.3239.84 fixes the following security issues:

- CVE-2017-5124: UXSS with MHTML
- CVE-2017-5125: Heap overflow in Skia
- CVE-2017-5126: Use after free in PDFium
- CVE-2017-5127: Use after free in PDFium
- CVE-2017-5128: Heap overflow in WebGL
- CVE-2017-5129: Use after free in WebAudio
- CVE-2017-5132: Incorrect stack manipulation in WebAssembly.
- CVE-2017-5130: Heap overflow in libxml2
- CVE-2017-5131: Out of bounds write in Skia
- CVE-2017-5133: Out of bounds write in Skia
- CVE-2017-15386: UI spoofing in Blink
- CVE-2017-15387: Content security bypass
- CVE-2017-15388: Out of bounds read in Skia
- CVE-2017-15389: URL spoofing in OmniBox
- CVE-2017-15390: URL spoofing in OmniBox
- CVE-2017-15391: Extension limitation bypass in Extensions.
- CVE-2017-15392: Incorrect registry key handling in PlatformIntegration
- CVE-2017-15393: Referrer leak in Devtools
- CVE-2017-15394: URL spoofing in extensions UI
- CVE-2017-15395: Null pointer dereference in ImageCapture
- CVE-2017-15396: Stack overflow in V8
- CVE-2017-15398: Stack buffer overflow in QUIC
- CVE-2017-15399: Use after free in V8
- CVE-2017-15408: Heap buffer overflow in PDFium
- CVE-2017-15409: Out of bounds write in Skia
- CVE-2017-15410: Use after free in PDFium
- CVE-2017-15411: Use after free in PDFium
- CVE-2017-15412: Use after free in libXML
- CVE-2017-15413: Type confusion in WebAssembly
- CVE-2017-15415: Pointer information disclosure in IPC call
- CVE-2017-15416: Out of bounds read in Blink
- CVE-2017-15417: Cross origin information disclosure in Skia
- CVE-2017-15418: Use of uninitialized value in Skia
- CVE-2017-15419: Cross origin leak of redirect URL in Blink
- CVE-2017-15420: URL spoofing in Omnibox
- CVE-2017-15422: Integer overflow in ICU
- CVE-2017-15423: Issue with SPAKE implementation in BoringSSL
- CVE-2017-15424: URL Spoof in Omnibox
- CVE-2017-15425: URL Spoof in Omnibox
- CVE-2017-15426: URL Spoof in Omnibox
- CVE-2017-15427: Insufficient blocking of JavaScript in Omnibox

The following tracked bug fixes are included:

- sandbox crash fixes (bsc#1064298)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2017-1352=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

chromedriver-63.0.3239.84-40.1
chromium-63.0.3239.84-40.1


References:

https://www.suse.com/security/cve/CVE-2017-15386.html
https://www.suse.com/security/cve/CVE-2017-15387.html
https://www.suse.com/security/cve/CVE-2017-15388.html
https://www.suse.com/security/cve/CVE-2017-15389.html
https://www.suse.com/security/cve/CVE-2017-15390.html
https://www.suse.com/security/cve/CVE-2017-15391.html
https://www.suse.com/security/cve/CVE-2017-15392.html
https://www.suse.com/security/cve/CVE-2017-15393.html
https://www.suse.com/security/cve/CVE-2017-15394.html
https://www.suse.com/security/cve/CVE-2017-15395.html
https://www.suse.com/security/cve/CVE-2017-15396.html
https://www.suse.com/security/cve/CVE-2017-15398.html
https://www.suse.com/security/cve/CVE-2017-15399.html
https://www.suse.com/security/cve/CVE-2017-15408.html
https://www.suse.com/security/cve/CVE-2017-15409.html
https://www.suse.com/security/cve/CVE-2017-15410.html
https://www.suse.com/security/cve/CVE-2017-15411.html
https://www.suse.com/security/cve/CVE-2017-15412.html
https://www.suse.com/security/cve/CVE-2017-15413.html
https://www.suse.com/security/cve/CVE-2017-15415.html
https://www.suse.com/security/cve/CVE-2017-15416.html
https://www.suse.com/security/cve/CVE-2017-15417.html
https://www.suse.com/security/cve/CVE-2017-15418.html
https://www.suse.com/security/cve/CVE-2017-15419.html
https://www.suse.com/security/cve/CVE-2017-15420.html
https://www.suse.com/security/cve/CVE-2017-15422.html
https://www.suse.com/security/cve/CVE-2017-15423.html
https://www.suse.com/security/cve/CVE-2017-15424.html
https://www.suse.com/security/cve/CVE-2017-15425.html
https://www.suse.com/security/cve/CVE-2017-15426.html
https://www.suse.com/security/cve/CVE-2017-15427.html
https://www.suse.com/security/cve/CVE-2017-5124.html
https://www.suse.com/security/cve/CVE-2017-5125.html
https://www.suse.com/security/cve/CVE-2017-5126.html
https://www.suse.com/security/cve/CVE-2017-5127.html
https://www.suse.com/security/cve/CVE-2017-5128.html
https://www.suse.com/security/cve/CVE-2017-5129.html
https://www.suse.com/security/cve/CVE-2017-5130.html
https://www.suse.com/security/cve/CVE-2017-5131.html
https://www.suse.com/security/cve/CVE-2017-5132.html
https://www.suse.com/security/cve/CVE-2017-5133.html
https://bugzilla.suse.com/1064066
https://bugzilla.suse.com/1064298
https://bugzilla.suse.com/1065405
https://bugzilla.suse.com/1066851
https://bugzilla.suse.com/1071691

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung