openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0368-1
Rating:             important
References:         #1216783 #1216978 
Cross-References:   CVE-2023-5480 CVE-2023-5482 CVE-2023-5849
                    CVE-2023-5850 CVE-2023-5851 CVE-2023-5852
                    CVE-2023-5853 CVE-2023-5854 CVE-2023-5855
                    CVE-2023-5856 CVE-2023-5857 CVE-2023-5858
                    CVE-2023-5859 CVE-2023-5996
CVSS scores:
                    CVE-2023-5480 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2023-5482 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5849 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5850 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2023-5851 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2023-5852 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5853 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2023-5854 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5855 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5856 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5857 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-5858 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2023-5859 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:
                    openSUSE Backports SLE-15-SP4
                    openSUSE Backports SLE-15-SP5
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:


   This update for chromium fixes the following issues:

   Chromium 119.0.6045.123 (boo#1216978)

   * CVE-2023-5996: Use after free in WebAudio

   Chromium 119.0.6045.105 (boo#1216783)

   * CVE-2023-5480: Inappropriate implementation in Payments
   * CVE-2023-5482: Insufficient data validation in USB
   * CVE-2023-5849: Integer overflow in USB
   * CVE-2023-5850: Incorrect security UI in Downloads
   * CVE-2023-5851: Inappropriate implementation in Downloads
   * CVE-2023-5852: Use after free in Printing
   * CVE-2023-5853: Incorrect security UI in Downloads
   * CVE-2023-5854: Use after free in Profiles
   * CVE-2023-5855: Use after free in Reading Mode
   * CVE-2023-5856: Use after free in Side Panel
   * CVE-2023-5857: Inappropriate implementation in Downloads
   * CVE-2023-5858: Inappropriate implementation in WebApp Provider
   * CVE-2023-5859: Incorrect security UI in Picture In Picture


   gn was updated to version 0.20231023:

   * many updates to support Chromium 119 build


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP5:

      zypper in -t patch openSUSE-2023-368=1

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-368=1



Package List:

   - openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):

      gn-0.20231023-bp155.5.3.1
      gn-debuginfo-0.20231023-bp155.5.3.1
      gn-debugsource-0.20231023-bp155.5.3.1

   - openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

      chromedriver-119.0.6045.123-bp155.2.55.1
      chromedriver-debuginfo-119.0.6045.123-bp155.2.55.1
      chromium-119.0.6045.123-bp155.2.55.1
      chromium-debuginfo-119.0.6045.123-bp155.2.55.1

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      gn-0.20231023-bp154.3.6.1
      gn-debuginfo-0.20231023-bp154.3.6.1
      gn-debugsource-0.20231023-bp154.3.6.1

   - openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

      chromedriver-119.0.6045.123-bp154.2.141.1
      chromium-119.0.6045.123-bp154.2.141.1


References:

   https://www.suse.com/security/cve/CVE-2023-5480.html
   https://www.suse.com/security/cve/CVE-2023-5482.html
   https://www.suse.com/security/cve/CVE-2023-5849.html
   https://www.suse.com/security/cve/CVE-2023-5850.html
   https://www.suse.com/security/cve/CVE-2023-5851.html
   https://www.suse.com/security/cve/CVE-2023-5852.html
   https://www.suse.com/security/cve/CVE-2023-5853.html
   https://www.suse.com/security/cve/CVE-2023-5854.html
   https://www.suse.com/security/cve/CVE-2023-5855.html
   https://www.suse.com/security/cve/CVE-2023-5856.html
   https://www.suse.com/security/cve/CVE-2023-5857.html
   https://www.suse.com/security/cve/CVE-2023-5858.html
   https://www.suse.com/security/cve/CVE-2023-5859.html
   https://www.suse.com/security/cve/CVE-2023-5996.html
   https://bugzilla.suse.com/1216783
   https://bugzilla.suse.com/1216978

openSUSE: 2023:0368-1 important: chromium

November 14, 2023
An update that fixes 14 vulnerabilities is now available

Description

This update for chromium fixes the following issues: Chromium 119.0.6045.123 (boo#1216978) * CVE-2023-5996: Use after free in WebAudio Chromium 119.0.6045.105 (boo#1216783) * CVE-2023-5480: Inappropriate implementation in Payments * CVE-2023-5482: Insufficient data validation in USB * CVE-2023-5849: Integer overflow in USB * CVE-2023-5850: Incorrect security UI in Downloads * CVE-2023-5851: Inappropriate implementation in Downloads * CVE-2023-5852: Use after free in Printing * CVE-2023-5853: Incorrect security UI in Downloads * CVE-2023-5854: Use after free in Profiles * CVE-2023-5855: Use after free in Reading Mode * CVE-2023-5856: Use after free in Side Panel * CVE-2023-5857: Inappropriate implementation in Downloads * CVE-2023-5858: Inappropriate implementation in WebApp Provider * CVE-2023-5859: Incorrect security UI in Picture In Picture gn was updated to version 0.20231023: * many updates to support Chromium 119 build

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2023-368=1 - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-368=1


Package List

- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64): gn-0.20231023-bp155.5.3.1 gn-debuginfo-0.20231023-bp155.5.3.1 gn-debugsource-0.20231023-bp155.5.3.1 - openSUSE Backports SLE-15-SP5 (aarch64 x86_64): chromedriver-119.0.6045.123-bp155.2.55.1 chromedriver-debuginfo-119.0.6045.123-bp155.2.55.1 chromium-119.0.6045.123-bp155.2.55.1 chromium-debuginfo-119.0.6045.123-bp155.2.55.1 - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): gn-0.20231023-bp154.3.6.1 gn-debuginfo-0.20231023-bp154.3.6.1 gn-debugsource-0.20231023-bp154.3.6.1 - openSUSE Backports SLE-15-SP4 (aarch64 x86_64): chromedriver-119.0.6045.123-bp154.2.141.1 chromium-119.0.6045.123-bp154.2.141.1


References

https://www.suse.com/security/cve/CVE-2023-5480.html https://www.suse.com/security/cve/CVE-2023-5482.html https://www.suse.com/security/cve/CVE-2023-5849.html https://www.suse.com/security/cve/CVE-2023-5850.html https://www.suse.com/security/cve/CVE-2023-5851.html https://www.suse.com/security/cve/CVE-2023-5852.html https://www.suse.com/security/cve/CVE-2023-5853.html https://www.suse.com/security/cve/CVE-2023-5854.html https://www.suse.com/security/cve/CVE-2023-5855.html https://www.suse.com/security/cve/CVE-2023-5856.html https://www.suse.com/security/cve/CVE-2023-5857.html https://www.suse.com/security/cve/CVE-2023-5858.html https://www.suse.com/security/cve/CVE-2023-5859.html https://www.suse.com/security/cve/CVE-2023-5996.html https://bugzilla.suse.com/1216783 https://bugzilla.suse.com/1216978


Severity
Announcement ID: openSUSE-SU-2023:0368-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 openSUSE Backports SLE-15-SP5 .

Related News