Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium
ID: openSUSE-SU-2018:2659-1
Distribution: SUSE
Plattformen: SUSE Package Hub for SUSE Linux Enterprise 12
Datum: Sa, 8. September 2018, 21:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16080
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2659-1
Rating: important
References: #1106341 #1107235
Cross-References: CVE-2017-15430 CVE-2018-16065 CVE-2018-16066
CVE-2018-16067 CVE-2018-16068 CVE-2018-16069
CVE-2018-16070 CVE-2018-16071 CVE-2018-16073
CVE-2018-16074 CVE-2018-16075 CVE-2018-16076
CVE-2018-16077 CVE-2018-16078 CVE-2018-16079
CVE-2018-16080 CVE-2018-16081 CVE-2018-16082
CVE-2018-16083 CVE-2018-16084 CVE-2018-16085
CVE-2018-16086 CVE-2018-16087 CVE-2018-16088

Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 24 vulnerabilities is now available.

Description:

This update for Chromium to version 69.0.3497.81 fixes multiple issues.

Security issues fixed (boo#1107235):

- CVE-2018-16065: Out of bounds write in V8
- CVE-2018-16066:Out of bounds read in Blink
- CVE-2018-16067: Out of bounds read in WebAudio
- CVE-2018-16068: Out of bounds write in Mojo
- CVE-2018-16069:Out of bounds read in SwiftShader
- CVE-2018-16070: Integer overflow in Skia
- CVE-2018-16071: Use after free in WebRTC
- CVE-2018-16073: Site Isolation bypass after tab restore
- CVE-2018-16074: Site Isolation bypass using Blob URLS
- Out of bounds read in Little-CMS
- CVE-2018-16075: Local file access in Blink
- CVE-2018-16076: Out of bounds read in PDFium
- CVE-2018-16077: Content security policy bypass in Blink
- CVE-2018-16078: Credit card information leak in Autofill
- CVE-2018-16079: URL spoof in permission dialogs
- CVE-2018-16080: URL spoof in full screen mode
- CVE-2018-16081: Local file access in DevTools
- CVE-2018-16082: Stack buffer overflow in SwiftShader
- CVE-2018-16083: Out of bounds read in WebRTC
- CVE-2018-16084: User confirmation bypass in external protocol handling
- CVE-2018-16085: Use after free in Memory Instrumentation
- CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341)
- CVE-2018-16086: Script injection in New Tab Page
- CVE-2018-16087: Multiple download restriction bypass
- CVE-2018-16088: User gesture requirement bypass

The re2 regular expression library was updated to the current version
2018-09-01.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2018-979=1



Package List:

- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 s390x x86_64):

libre2-0-20180901-11.1
libre2-0-debuginfo-20180901-11.1
re2-debugsource-20180901-11.1
re2-devel-20180901-11.1

- SUSE Package Hub for SUSE Linux Enterprise 12 (ppc64le):

libre2-0-20180901-11.2
libre2-0-debuginfo-20180901-11.2
re2-debugsource-20180901-11.2
re2-devel-20180901-11.2

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

chromedriver-69.0.3497.81-65.1
chromedriver-debuginfo-69.0.3497.81-65.1
chromium-69.0.3497.81-65.1
chromium-debuginfo-69.0.3497.81-65.1
chromium-debugsource-69.0.3497.81-65.1


References:

https://www.suse.com/security/cve/CVE-2017-15430.html
https://www.suse.com/security/cve/CVE-2018-16065.html
https://www.suse.com/security/cve/CVE-2018-16066.html
https://www.suse.com/security/cve/CVE-2018-16067.html
https://www.suse.com/security/cve/CVE-2018-16068.html
https://www.suse.com/security/cve/CVE-2018-16069.html
https://www.suse.com/security/cve/CVE-2018-16070.html
https://www.suse.com/security/cve/CVE-2018-16071.html
https://www.suse.com/security/cve/CVE-2018-16073.html
https://www.suse.com/security/cve/CVE-2018-16074.html
https://www.suse.com/security/cve/CVE-2018-16075.html
https://www.suse.com/security/cve/CVE-2018-16076.html
https://www.suse.com/security/cve/CVE-2018-16077.html
https://www.suse.com/security/cve/CVE-2018-16078.html
https://www.suse.com/security/cve/CVE-2018-16079.html
https://www.suse.com/security/cve/CVE-2018-16080.html
https://www.suse.com/security/cve/CVE-2018-16081.html
https://www.suse.com/security/cve/CVE-2018-16082.html
https://www.suse.com/security/cve/CVE-2018-16083.html
https://www.suse.com/security/cve/CVE-2018-16084.html
https://www.suse.com/security/cve/CVE-2018-16085.html
https://www.suse.com/security/cve/CVE-2018-16086.html
https://www.suse.com/security/cve/CVE-2018-16087.html
https://www.suse.com/security/cve/CVE-2018-16088.html
https://bugzilla.suse.com/1106341
https://bugzilla.suse.com/1107235

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung