openSUSE Security Update: update for chromium, v8
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2012:0656-1
Rating:             important
References:         #762481 
Cross-References:   CVE-2011-3083 CVE-2011-3084 CVE-2011-3085
                    CVE-2011-3086 CVE-2011-3087 CVE-2011-3088
                    CVE-2011-3089 CVE-2011-3090 CVE-2011-3091
                    CVE-2011-3092 CVE-2011-3093 CVE-2011-3094
                    CVE-2011-3095 CVE-2011-3096 CVE-2011-3098
                    CVE-2011-3100 CVE-2011-3101 CVE-2011-3102
                   
Affected Products:
                    openSUSE 12.1
______________________________________________________________________________

   An update that fixes 18 vulnerabilities is now available.

Description:

   Chromium update to 21.0.1145
   * Fixed several issues around audio not playing with
   videos
   * Crash Fixes
   * Improvements to trackpad on Cr-48
   * Security Fixes (bnc#762481)
   - CVE-2011-3083: Browser crash with video + FTP
   - CVE-2011-3084: Load links from internal pages in
   their own process.
   - CVE-2011-3085: UI corruption with long autofilled
   values
   - CVE-2011-3086: Use-after-free with style element.
   - CVE-2011-3087: Incorrect window navigation
   - CVE-2011-3088: Out-of-bounds read in hairline drawing
   - CVE-2011-3089: Use-after-free in table handling.
   - CVE-2011-3090: Race condition with workers.
   - CVE-2011-3091: Use-after-free with indexed DB
   - CVE-2011-3092: Invalid write in v8 regex
   - CVE-2011-3093: Out-of-bounds read in glyph handling
   - CVE-2011-3094: Out-of-bounds read in Tibetan handling
   - CVE-2011-3095: Out-of-bounds write in OGG container.
   - CVE-2011-3096: Use-after-free in GTK omnibox handling.
   - CVE-2011-3098: Bad search path for Windows Media
   Player plug-in
   - CVE-2011-3100: Out-of-bounds read drawing dash paths.
   - CVE-2011-3101: Work around Linux Nvidia driver bug
   - CVE-2011-3102: Off-by-one out-of-bounds write in
   libxml.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.1:

      zypper in -t patch openSUSE-2012-295

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.1 (i586 x86_64):

      chromium-21.0.1145.0-1.23.1
      chromium-debuginfo-21.0.1145.0-1.23.1
      chromium-debugsource-21.0.1145.0-1.23.1
      chromium-desktop-gnome-21.0.1145.0-1.23.1
      chromium-desktop-kde-21.0.1145.0-1.23.1
      chromium-suid-helper-21.0.1145.0-1.23.1
      chromium-suid-helper-debuginfo-21.0.1145.0-1.23.1
      libv8-3-3.11.3.0-1.27.1
      libv8-3-debuginfo-3.11.3.0-1.27.1
      v8-debugsource-3.11.3.0-1.27.1
      v8-devel-3.11.3.0-1.27.1
      v8-private-headers-devel-3.11.3.0-1.27.1


References:

   https://www.suse.com/security/cve/CVE-2011-3083.html
   https://www.suse.com/security/cve/CVE-2011-3084.html
   https://www.suse.com/security/cve/CVE-2011-3085.html
   https://www.suse.com/security/cve/CVE-2011-3086.html
   https://www.suse.com/security/cve/CVE-2011-3087.html
   https://www.suse.com/security/cve/CVE-2011-3088.html
   https://www.suse.com/security/cve/CVE-2011-3089.html
   https://www.suse.com/security/cve/CVE-2011-3090.html
   https://www.suse.com/security/cve/CVE-2011-3091.html
   https://www.suse.com/security/cve/CVE-2011-3092.html
   https://www.suse.com/security/cve/CVE-2011-3093.html
   https://www.suse.com/security/cve/CVE-2011-3094.html
   https://www.suse.com/security/cve/CVE-2011-3095.html
   https://www.suse.com/security/cve/CVE-2011-3096.html
   https://www.suse.com/security/cve/CVE-2011-3098.html
   https://www.suse.com/security/cve/CVE-2011-3100.html
   https://www.suse.com/security/cve/CVE-2011-3101.html
   https://www.suse.com/security/cve/CVE-2011-3102.html
   https://bugzilla.novell.com/762481

openSUSE: 2012:0656-1: important: chromium, v8

May 29, 2012
An update that fixes 18 vulnerabilities is now available

Description

Chromium update to 21.0.1145 * Fixed several issues around audio not playing with videos * Crash Fixes * Improvements to trackpad on Cr-48 * Security Fixes (bnc#762481) - CVE-2011-3083: Browser crash with video + FTP - CVE-2011-3084: Load links from internal pages in their own process. - CVE-2011-3085: UI corruption with long autofilled values - CVE-2011-3086: Use-after-free with style element. - CVE-2011-3087: Incorrect window navigation - CVE-2011-3088: Out-of-bounds read in hairline drawing - CVE-2011-3089: Use-after-free in table handling. - CVE-2011-3090: Race condition with workers. - CVE-2011-3091: Use-after-free with indexed DB - CVE-2011-3092: Invalid write in v8 regex - CVE-2011-3093: Out-of-bounds read in glyph handling - CVE-2011-3094: Out-of-bounds read in Tibetan handling - CVE-2011-3095: Out-of-bounds write in OGG container. - CVE-2011-3096: Use-after-free in GTK omnibox handling. - CVE-2011-3098: Bad search path for Windows Media Player plug-in - CVE-2011-3100: Out-of-bounds read drawing dash paths. - CVE-2011-3101: Work around Linux Nvidia driver bug - CVE-2011-3102: Off-by-one out-of-bounds write in libxml.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.1: zypper in -t patch openSUSE-2012-295 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.1 (i586 x86_64): chromium-21.0.1145.0-1.23.1 chromium-debuginfo-21.0.1145.0-1.23.1 chromium-debugsource-21.0.1145.0-1.23.1 chromium-desktop-gnome-21.0.1145.0-1.23.1 chromium-desktop-kde-21.0.1145.0-1.23.1 chromium-suid-helper-21.0.1145.0-1.23.1 chromium-suid-helper-debuginfo-21.0.1145.0-1.23.1 libv8-3-3.11.3.0-1.27.1 libv8-3-debuginfo-3.11.3.0-1.27.1 v8-debugsource-3.11.3.0-1.27.1 v8-devel-3.11.3.0-1.27.1 v8-private-headers-devel-3.11.3.0-1.27.1


References

https://www.suse.com/security/cve/CVE-2011-3083.html https://www.suse.com/security/cve/CVE-2011-3084.html https://www.suse.com/security/cve/CVE-2011-3085.html https://www.suse.com/security/cve/CVE-2011-3086.html https://www.suse.com/security/cve/CVE-2011-3087.html https://www.suse.com/security/cve/CVE-2011-3088.html https://www.suse.com/security/cve/CVE-2011-3089.html https://www.suse.com/security/cve/CVE-2011-3090.html https://www.suse.com/security/cve/CVE-2011-3091.html https://www.suse.com/security/cve/CVE-2011-3092.html https://www.suse.com/security/cve/CVE-2011-3093.html https://www.suse.com/security/cve/CVE-2011-3094.html https://www.suse.com/security/cve/CVE-2011-3095.html https://www.suse.com/security/cve/CVE-2011-3096.html https://www.suse.com/security/cve/CVE-2011-3098.html https://www.suse.com/security/cve/CVE-2011-3100.html https://www.suse.com/security/cve/CVE-2011-3101.html https://www.suse.com/security/cve/CVE-2011-3102.html https://bugzilla.novell.com/762481


Severity
Announcement ID: openSUSE-SU-2012:0656-1
Rating: important
Affected Products: openSUSE 12.1 .

Related News