Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2018:2055-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3, openSUSE Leap 15.0
Datum: Mi, 25. Juli 2018, 17:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6140
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2055-1
Rating: important
References: #1070421 #1093031 #1095163 #1095545 #1096508
#1097452
Cross-References: CVE-2018-6123 CVE-2018-6124 CVE-2018-6125
CVE-2018-6126 CVE-2018-6127 CVE-2018-6128
CVE-2018-6129 CVE-2018-6130 CVE-2018-6131
CVE-2018-6132 CVE-2018-6133 CVE-2018-6134
CVE-2018-6135 CVE-2018-6136 CVE-2018-6137
CVE-2018-6138 CVE-2018-6139 CVE-2018-6140
CVE-2018-6141 CVE-2018-6142 CVE-2018-6143
CVE-2018-6144 CVE-2018-6145 CVE-2018-6147
CVE-2018-6148 CVE-2018-6149
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 26 vulnerabilities is now available.

Description:

This update for Chromium to version 67.0.3396.99 fixes multiple issues.

Security issues fixed (bsc#1095163):

- CVE-2018-6123: Use after free in Blink
- CVE-2018-6124: Type confusion in Blink
- CVE-2018-6125: Overly permissive policy in WebUSB
- CVE-2018-6126: Heap buffer overflow in Skia
- CVE-2018-6127: Use after free in indexedDB
- CVE-2018-6129: Out of bounds memory access in WebRTC
- CVE-2018-6130: Out of bounds memory access in WebRTC
- CVE-2018-6131: Incorrect mutability protection in WebAssembly
- CVE-2018-6132: Use of uninitialized memory in WebRTC
- CVE-2018-6133: URL spoof in Omnibox
- CVE-2018-6134: Referrer Policy bypass in Blink
- CVE-2018-6135: UI spoofing in Blink
- CVE-2018-6136: Out of bounds memory access in V8
- CVE-2018-6137: Leak of visited status of page in Blink
- CVE-2018-6138: Overly permissive policy in Extensions
- CVE-2018-6139: Restrictions bypass in the debugger extension API
- CVE-2018-6140: Restrictions bypass in the debugger extension API
- CVE-2018-6141: Heap buffer overflow in Skia
- CVE-2018-6142: Out of bounds memory access in V8
- CVE-2018-6143: Out of bounds memory access in V8
- CVE-2018-6144: Out of bounds memory access in PDFium
- CVE-2018-6145: Incorrect escaping of MathML in Blink
- CVE-2018-6147: Password fields not taking advantage of OS protections in
Views
- CVE-2018-6148: Incorrect handling of CSP header (boo#1096508)
- CVE-2018-6149: Out of bounds write in V8 (boo#1097452)

The following tracked packaging changes are included:

- Require ffmpeg >= 4.0 (boo#1095545)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-759=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-759=1



Package List:

- openSUSE Leap 42.3 (x86_64):

chromedriver-67.0.3396.99-161.4
chromedriver-debuginfo-67.0.3396.99-161.4
chromium-67.0.3396.99-161.4
chromium-debuginfo-67.0.3396.99-161.4
chromium-debugsource-67.0.3396.99-161.4

- openSUSE Leap 15.0 (x86_64):

chromedriver-67.0.3396.99-lp150.2.3.3
chromedriver-debuginfo-67.0.3396.99-lp150.2.3.3
chromium-67.0.3396.99-lp150.2.3.3
chromium-debuginfo-67.0.3396.99-lp150.2.3.3
chromium-debugsource-67.0.3396.99-lp150.2.3.3


References:

https://www.suse.com/security/cve/CVE-2018-6123.html
https://www.suse.com/security/cve/CVE-2018-6124.html
https://www.suse.com/security/cve/CVE-2018-6125.html
https://www.suse.com/security/cve/CVE-2018-6126.html
https://www.suse.com/security/cve/CVE-2018-6127.html
https://www.suse.com/security/cve/CVE-2018-6128.html
https://www.suse.com/security/cve/CVE-2018-6129.html
https://www.suse.com/security/cve/CVE-2018-6130.html
https://www.suse.com/security/cve/CVE-2018-6131.html
https://www.suse.com/security/cve/CVE-2018-6132.html
https://www.suse.com/security/cve/CVE-2018-6133.html
https://www.suse.com/security/cve/CVE-2018-6134.html
https://www.suse.com/security/cve/CVE-2018-6135.html
https://www.suse.com/security/cve/CVE-2018-6136.html
https://www.suse.com/security/cve/CVE-2018-6137.html
https://www.suse.com/security/cve/CVE-2018-6138.html
https://www.suse.com/security/cve/CVE-2018-6139.html
https://www.suse.com/security/cve/CVE-2018-6140.html
https://www.suse.com/security/cve/CVE-2018-6141.html
https://www.suse.com/security/cve/CVE-2018-6142.html
https://www.suse.com/security/cve/CVE-2018-6143.html
https://www.suse.com/security/cve/CVE-2018-6144.html
https://www.suse.com/security/cve/CVE-2018-6145.html
https://www.suse.com/security/cve/CVE-2018-6147.html
https://www.suse.com/security/cve/CVE-2018-6148.html
https://www.suse.com/security/cve/CVE-2018-6149.html
https://bugzilla.suse.com/1070421
https://bugzilla.suse.com/1093031
https://bugzilla.suse.com/1095163
https://bugzilla.suse.com/1095545
https://bugzilla.suse.com/1096508
https://bugzilla.suse.com/1097452

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung