Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2017:0738-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1, openSUSE Leap 42.2
Datum: Sa, 18. März 2017, 16:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5037
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:0738-1
Rating: important
References: #1028848
Cross-References: CVE-2017-5029 CVE-2017-5030 CVE-2017-5031
CVE-2017-5032 CVE-2017-5033 CVE-2017-5034
CVE-2017-5035 CVE-2017-5036 CVE-2017-5037
CVE-2017-5038 CVE-2017-5039 CVE-2017-5040
CVE-2017-5041 CVE-2017-5042 CVE-2017-5043
CVE-2017-5044 CVE-2017-5045 CVE-2017-5046

Affected Products:
openSUSE Leap 42.2
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes 18 vulnerabilities is now available.

Description:

Chromium was updated to 57.0.2987.98 to fix security issues and bugs.

The following vulnerabilities were fixed (bsc#1028848):

- CVE-2017-5030: Memory corruption in V8
- CVE-2017-5031: Use after free in ANGLE
- CVE-2017-5032: Out of bounds write in PDFium
- CVE-2017-5029: Integer overflow in libxslt
- CVE-2017-5034: Use after free in PDFium
- CVE-2017-5035: Incorrect security UI in Omnibox
- CVE-2017-5036: Use after free in PDFium
- CVE-2017-5037: Multiple out of bounds writes in ChunkDemuxer
- CVE-2017-5039: Use after free in PDFium
- CVE-2017-5040: Information disclosure in V8
- CVE-2017-5041: Address spoofing in Omnibox
- CVE-2017-5033: Bypass of Content Security Policy in Blink
- CVE-2017-5042: Incorrect handling of cookies in Cast
- CVE-2017-5038: Use after free in GuestView
- CVE-2017-5043: Use after free in GuestView
- CVE-2017-5044: Heap overflow in Skia
- CVE-2017-5045: Information disclosure in XSS Auditor
- CVE-2017-5046: Information disclosure in Blink


The following non-security changes are included:

- Address broken rendering on non-intel cards


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-353=1

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2017-353=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (x86_64):

chromedriver-57.0.2987.98-105.2
chromedriver-debuginfo-57.0.2987.98-105.2
chromium-57.0.2987.98-105.2
chromium-debuginfo-57.0.2987.98-105.2
chromium-debugsource-57.0.2987.98-105.2

- openSUSE Leap 42.1 (x86_64):

chromedriver-57.0.2987.98-105.2
chromedriver-debuginfo-57.0.2987.98-105.2
chromium-57.0.2987.98-105.2
chromium-debuginfo-57.0.2987.98-105.2
chromium-debugsource-57.0.2987.98-105.2


References:

https://www.suse.com/security/cve/CVE-2017-5029.html
https://www.suse.com/security/cve/CVE-2017-5030.html
https://www.suse.com/security/cve/CVE-2017-5031.html
https://www.suse.com/security/cve/CVE-2017-5032.html
https://www.suse.com/security/cve/CVE-2017-5033.html
https://www.suse.com/security/cve/CVE-2017-5034.html
https://www.suse.com/security/cve/CVE-2017-5035.html
https://www.suse.com/security/cve/CVE-2017-5036.html
https://www.suse.com/security/cve/CVE-2017-5037.html
https://www.suse.com/security/cve/CVE-2017-5038.html
https://www.suse.com/security/cve/CVE-2017-5039.html
https://www.suse.com/security/cve/CVE-2017-5040.html
https://www.suse.com/security/cve/CVE-2017-5041.html
https://www.suse.com/security/cve/CVE-2017-5042.html
https://www.suse.com/security/cve/CVE-2017-5043.html
https://www.suse.com/security/cve/CVE-2017-5044.html
https://www.suse.com/security/cve/CVE-2017-5045.html
https://www.suse.com/security/cve/CVE-2017-5046.html
https://bugzilla.suse.com/1028848

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung