Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2018:2134-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3, openSUSE Leap 15.0
Datum: So, 29. Juli 2018, 08:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6174
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2134-1
Rating: important
References: #1102530
Cross-References: CVE-2018-4117 CVE-2018-6044 CVE-2018-6153
CVE-2018-6154 CVE-2018-6155 CVE-2018-6156
CVE-2018-6157 CVE-2018-6158 CVE-2018-6159
CVE-2018-6161 CVE-2018-6162 CVE-2018-6163
CVE-2018-6164 CVE-2018-6165 CVE-2018-6166
CVE-2018-6167 CVE-2018-6168 CVE-2018-6169
CVE-2018-6170 CVE-2018-6171 CVE-2018-6172
CVE-2018-6173 CVE-2018-6174 CVE-2018-6175
CVE-2018-6176 CVE-2018-6177 CVE-2018-6178
CVE-2018-6179
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 28 vulnerabilities is now available.

Description:

This update for Chromium to version 68.0.3440.75 fixes multiple issues.

Security issues fixed (boo#1102530):

- CVE-2018-6153: Stack buffer overflow in Skia
- CVE-2018-6154: Heap buffer overflow in WebGL
- CVE-2018-6155: Use after free in WebRTC
- CVE-2018-6156: Heap buffer overflow in WebRTC
- CVE-2018-6157: Type confusion in WebRTC
- CVE-2018-6158: Use after free in Blink
- CVE-2018-6159: Same origin policy bypass in ServiceWorker
- CVE-2018-6161: Same origin policy bypass in WebAudio
- CVE-2018-6162: Heap buffer overflow in WebGL
- CVE-2018-6163: URL spoof in Omnibox
- CVE-2018-6164: Same origin policy bypass in ServiceWorker
- CVE-2018-6165: URL spoof in Omnibox
- CVE-2018-6166: URL spoof in Omnibox
- CVE-2018-6167: URL spoof in Omnibox
- CVE-2018-6168: CORS bypass in Blink
- CVE-2018-6169: Permissions bypass in extension installation
- CVE-2018-6170: Type confusion in PDFium
- CVE-2018-6171: Use after free in WebBluetooth
- CVE-2018-6172: URL spoof in Omnibox
- CVE-2018-6173: URL spoof in Omnibox
- CVE-2018-6174: Integer overflow in SwiftShader
- CVE-2018-6175: URL spoof in Omnibox
- CVE-2018-6176: Local user privilege escalation in Extensions
- CVE-2018-6177: Cross origin information leak in Blink
- CVE-2018-6178: UI spoof in Extensions
- CVE-2018-6179: Local file information leak in Extensions
- CVE-2018-6044: Request privilege escalation in Extensions
- CVE-2018-4117: Cross origin information leak in Blink

The following user interface changes are included:

- Chrome will show the "Not secure" warning on all plain HTTP pages


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-780=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-780=1



Package List:

- openSUSE Leap 42.3 (x86_64):

chromedriver-68.0.3440.75-164.1
chromedriver-debuginfo-68.0.3440.75-164.1
chromium-68.0.3440.75-164.1
chromium-debuginfo-68.0.3440.75-164.1
chromium-debugsource-68.0.3440.75-164.1

- openSUSE Leap 15.0 (x86_64):

chromedriver-68.0.3440.75-lp150.2.6.1
chromedriver-debuginfo-68.0.3440.75-lp150.2.6.1
chromium-68.0.3440.75-lp150.2.6.1
chromium-debuginfo-68.0.3440.75-lp150.2.6.1
chromium-debugsource-68.0.3440.75-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-4117.html
https://www.suse.com/security/cve/CVE-2018-6044.html
https://www.suse.com/security/cve/CVE-2018-6153.html
https://www.suse.com/security/cve/CVE-2018-6154.html
https://www.suse.com/security/cve/CVE-2018-6155.html
https://www.suse.com/security/cve/CVE-2018-6156.html
https://www.suse.com/security/cve/CVE-2018-6157.html
https://www.suse.com/security/cve/CVE-2018-6158.html
https://www.suse.com/security/cve/CVE-2018-6159.html
https://www.suse.com/security/cve/CVE-2018-6161.html
https://www.suse.com/security/cve/CVE-2018-6162.html
https://www.suse.com/security/cve/CVE-2018-6163.html
https://www.suse.com/security/cve/CVE-2018-6164.html
https://www.suse.com/security/cve/CVE-2018-6165.html
https://www.suse.com/security/cve/CVE-2018-6166.html
https://www.suse.com/security/cve/CVE-2018-6167.html
https://www.suse.com/security/cve/CVE-2018-6168.html
https://www.suse.com/security/cve/CVE-2018-6169.html
https://www.suse.com/security/cve/CVE-2018-6170.html
https://www.suse.com/security/cve/CVE-2018-6171.html
https://www.suse.com/security/cve/CVE-2018-6172.html
https://www.suse.com/security/cve/CVE-2018-6173.html
https://www.suse.com/security/cve/CVE-2018-6174.html
https://www.suse.com/security/cve/CVE-2018-6175.html
https://www.suse.com/security/cve/CVE-2018-6176.html
https://www.suse.com/security/cve/CVE-2018-6177.html
https://www.suse.com/security/cve/CVE-2018-6178.html
https://www.suse.com/security/cve/CVE-2018-6179.html
https://bugzilla.suse.com/1102530

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung