openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3273-1
Rating:             important
References:         #1112111 
Cross-References:   CVE-2018-17462 CVE-2018-17463 CVE-2018-17464
                    CVE-2018-17465 CVE-2018-17466 CVE-2018-17467
                    CVE-2018-17468 CVE-2018-17469 CVE-2018-17470
                    CVE-2018-17471 CVE-2018-17472 CVE-2018-17473
                    CVE-2018-17474 CVE-2018-17475 CVE-2018-17476
                    CVE-2018-17477 CVE-2018-5179
Affected Products:
                    openSUSE Leap 15.0
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:

   This update for Chromium to version 70.0.3538.67 fixes multiple issues.

   Security issues fixed (bsc#1112111):

   - CVE-2018-17462: Sandbox escape in AppCache
   - CVE-2018-17463: Remote code execution in V8
   - Heap buffer overflow in Little CMS in PDFium
   - CVE-2018-17464: URL spoof in Omnibox
   - CVE-2018-17465: Use after free in V8
   - CVE-2018-17466: Memory corruption in Angle
   - CVE-2018-17467: URL spoof in Omnibox
   - CVE-2018-17468: Cross-origin URL disclosure in Blink
   - CVE-2018-17469: Heap buffer overflow in PDFium
   - CVE-2018-17470: Memory corruption in GPU Internals
   - CVE-2018-17471: Security UI occlusion in full screen mode
   - CVE-2018-17473: URL spoof in Omnibox
   - CVE-2018-17474: Use after free in Blink
   - CVE-2018-17475: URL spoof in Omnibox
   - CVE-2018-17476: Security UI occlusion in full screen mode
   - CVE-2018-5179: Lack of limits on update() in ServiceWorker
   - CVE-2018-17477: UI spoof in Extensions

   VAAPI hardware accelerated rendering is now enabled by default.

   This update contains the following packaging changes:

   - Use the system libusb-1.0 library
   - Use bundled harfbuzz library
   - Disable gnome-keyring to avoid crashes


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1208=1

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2018-1208=1



Package List:

   - openSUSE Leap 15.0 (x86_64):

      chromedriver-70.0.3538.67-lp150.2.20.1
      chromedriver-debuginfo-70.0.3538.67-lp150.2.20.1
      chromium-70.0.3538.67-lp150.2.20.1
      chromium-debuginfo-70.0.3538.67-lp150.2.20.1
      chromium-debugsource-70.0.3538.67-lp150.2.20.1

   - openSUSE Backports SLE-15 (x86_64):

      chromedriver-70.0.3538.67-bp150.2.14.1
      chromedriver-debuginfo-70.0.3538.67-bp150.2.14.1
      chromium-70.0.3538.67-bp150.2.14.1
      chromium-debuginfo-70.0.3538.67-bp150.2.14.1
      chromium-debugsource-70.0.3538.67-bp150.2.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-17462.html
   https://www.suse.com/security/cve/CVE-2018-17463.html
   https://www.suse.com/security/cve/CVE-2018-17464.html
   https://www.suse.com/security/cve/CVE-2018-17465.html
   https://www.suse.com/security/cve/CVE-2018-17466.html
   https://www.suse.com/security/cve/CVE-2018-17467.html
   https://www.suse.com/security/cve/CVE-2018-17468.html
   https://www.suse.com/security/cve/CVE-2018-17469.html
   https://www.suse.com/security/cve/CVE-2018-17470.html
   https://www.suse.com/security/cve/CVE-2018-17471.html
   https://www.suse.com/security/cve/CVE-2018-17472.html
   https://www.suse.com/security/cve/CVE-2018-17473.html
   https://www.suse.com/security/cve/CVE-2018-17474.html
   https://www.suse.com/security/cve/CVE-2018-17475.html
   https://www.suse.com/security/cve/CVE-2018-17476.html
   https://www.suse.com/security/cve/CVE-2018-17477.html
   https://www.suse.com/security/cve/CVE-2018-5179.html
   https://bugzilla.suse.com/1112111

-- 

openSUSE: 2018:3273-1: important: Chromium

October 22, 2018
An update that fixes 17 vulnerabilities is now available.

Description

This update for Chromium to version 70.0.3538.67 fixes multiple issues. Security issues fixed (bsc#1112111): - CVE-2018-17462: Sandbox escape in AppCache - CVE-2018-17463: Remote code execution in V8 - Heap buffer overflow in Little CMS in PDFium - CVE-2018-17464: URL spoof in Omnibox - CVE-2018-17465: Use after free in V8 - CVE-2018-17466: Memory corruption in Angle - CVE-2018-17467: URL spoof in Omnibox - CVE-2018-17468: Cross-origin URL disclosure in Blink - CVE-2018-17469: Heap buffer overflow in PDFium - CVE-2018-17470: Memory corruption in GPU Internals - CVE-2018-17471: Security UI occlusion in full screen mode - CVE-2018-17473: URL spoof in Omnibox - CVE-2018-17474: Use after free in Blink - CVE-2018-17475: URL spoof in Omnibox - CVE-2018-17476: Security UI occlusion in full screen mode - CVE-2018-5179: Lack of limits on update() in ServiceWorker - CVE-2018-17477: UI spoof in Extensions VAAPI hardware accelerated rendering is now enabled by default. This update contains the following packaging changes: - Use the system libusb-1.0 library - Use bundled harfbuzz library - Disable gnome-keyring to avoid crashes

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1208=1 - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2018-1208=1


Package List

- openSUSE Leap 15.0 (x86_64): chromedriver-70.0.3538.67-lp150.2.20.1 chromedriver-debuginfo-70.0.3538.67-lp150.2.20.1 chromium-70.0.3538.67-lp150.2.20.1 chromium-debuginfo-70.0.3538.67-lp150.2.20.1 chromium-debugsource-70.0.3538.67-lp150.2.20.1 - openSUSE Backports SLE-15 (x86_64): chromedriver-70.0.3538.67-bp150.2.14.1 chromedriver-debuginfo-70.0.3538.67-bp150.2.14.1 chromium-70.0.3538.67-bp150.2.14.1 chromium-debuginfo-70.0.3538.67-bp150.2.14.1 chromium-debugsource-70.0.3538.67-bp150.2.14.1


References

https://www.suse.com/security/cve/CVE-2018-17462.html https://www.suse.com/security/cve/CVE-2018-17463.html https://www.suse.com/security/cve/CVE-2018-17464.html https://www.suse.com/security/cve/CVE-2018-17465.html https://www.suse.com/security/cve/CVE-2018-17466.html https://www.suse.com/security/cve/CVE-2018-17467.html https://www.suse.com/security/cve/CVE-2018-17468.html https://www.suse.com/security/cve/CVE-2018-17469.html https://www.suse.com/security/cve/CVE-2018-17470.html https://www.suse.com/security/cve/CVE-2018-17471.html https://www.suse.com/security/cve/CVE-2018-17472.html https://www.suse.com/security/cve/CVE-2018-17473.html https://www.suse.com/security/cve/CVE-2018-17474.html https://www.suse.com/security/cve/CVE-2018-17475.html https://www.suse.com/security/cve/CVE-2018-17476.html https://www.suse.com/security/cve/CVE-2018-17477.html https://www.suse.com/security/cve/CVE-2018-5179.html https://bugzilla.suse.com/1112111--


Severity
Announcement ID: openSUSE-SU-2018:3273-1
Rating: important
Affected Products: openSUSE Leap 15.0 openSUSE Backports SLE-15

Related News