openSUSE Security Update: chromium: 31.0.1650.57 version update
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2013:1776-1
Rating:             important
References:         #849715 #850430 
Cross-References:   CVE-2013-2925 CVE-2013-2926 CVE-2013-2927
                    CVE-2013-2928 CVE-2013-2931 CVE-2013-6621
                    CVE-2013-6622 CVE-2013-6623 CVE-2013-6624
                    CVE-2013-6625 CVE-2013-6626 CVE-2013-6627
                    CVE-2013-6628 CVE-2013-6629 CVE-2013-6630
                    CVE-2013-6631 CVE-2013-6632
Affected Products:
                    openSUSE 12.3
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:


   Security and bugfix update to Chromium 31.0.1650.57

   - Update to Chromium 31.0.1650.57:
   - Security Fixes:
   * CVE-2013-6632: Multiple memory corruption issues.

   - Update to Chromium 31.0.1650.48 Stable Channel update:
   - Security fixes:
   * CVE-2013-6621: Use after free related to speech input
   elements..
   * CVE-2013-6622: Use after free related to media
   elements.
   * CVE-2013-6623: Out of bounds read in SVG.
   * CVE-2013-6624: Use after free related to “id”
   attribute strings.
   * CVE-2013-6625: Use after free in DOM ranges.
   * CVE-2013-6626: Address bar spoofing related to
   interstitial warnings.
   * CVE-2013-6627: Out of bounds read in HTTP parsing.
   * CVE-2013-6628: Issue with certificates not being
   checked during TLS renegotiation.
   * CVE-2013-2931: Various fixes from internal audits,
   fuzzing and other initiatives.
   * CVE-2013-6629: Read of uninitialized memory in
   libjpeg and libjpeg-turbo.
   * CVE-2013-6630: Read of uninitialized memory in
   libjpeg-turbo.
   * CVE-2013-6631: Use after free in libjingle.

   - Stable Channel update: fix build for 32bit systems

   - Update to Chromium 30.0.1599.101
   - Security Fixes:
   + CVE-2013-2925: Use after free in XHR
   + CVE-2013-2926: Use after free in editing
   + CVE-2013-2927: Use after free in forms.
   + CVE-2013-2928: Various fixes from internal audits,
   fuzzing and other initiatives.
   - Enable ARM build for Chromium.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.3:

      zypper in -t patch openSUSE-2013-903

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.3 (i586 x86_64):

      chromedriver-31.0.1650.57-1.17.1
      chromedriver-debuginfo-31.0.1650.57-1.17.1
      chromium-31.0.1650.57-1.17.1
      chromium-debuginfo-31.0.1650.57-1.17.1
      chromium-debugsource-31.0.1650.57-1.17.1
      chromium-desktop-gnome-31.0.1650.57-1.17.1
      chromium-desktop-kde-31.0.1650.57-1.17.1
      chromium-ffmpegsumo-31.0.1650.57-1.17.1
      chromium-ffmpegsumo-debuginfo-31.0.1650.57-1.17.1
      chromium-suid-helper-31.0.1650.57-1.17.1
      chromium-suid-helper-debuginfo-31.0.1650.57-1.17.1


References:

   https://www.suse.com/security/cve/CVE-2013-2925.html
   https://www.suse.com/security/cve/CVE-2013-2926.html
   https://www.suse.com/security/cve/CVE-2013-2927.html
   https://www.suse.com/security/cve/CVE-2013-2928.html
   https://www.suse.com/security/cve/CVE-2013-2931.html
   https://www.suse.com/security/cve/CVE-2013-6621.html
   https://www.suse.com/security/cve/CVE-2013-6622.html
   https://www.suse.com/security/cve/CVE-2013-6623.html
   https://www.suse.com/security/cve/CVE-2013-6624.html
   https://www.suse.com/security/cve/CVE-2013-6625.html
   https://www.suse.com/security/cve/CVE-2013-6626.html
   https://www.suse.com/security/cve/CVE-2013-6627.html
   https://www.suse.com/security/cve/CVE-2013-6628.html
   https://www.suse.com/security/cve/CVE-2013-6629.html
   https://www.suse.com/security/cve/CVE-2013-6630.html
   https://www.suse.com/security/cve/CVE-2013-6631.html
   https://www.suse.com/security/cve/CVE-2013-6632.html
   https://bugzilla.novell.com/849715
   https://bugzilla.novell.com/850430

-- 

openSUSE: 2013:1776-1: important: chromium

November 27, 2013
An update that fixes 17 vulnerabilities is now available.

Description

Security and bugfix update to Chromium 31.0.1650.57 - Update to Chromium 31.0.1650.57: - Security Fixes: * CVE-2013-6632: Multiple memory corruption issues. - Update to Chromium 31.0.1650.48 Stable Channel update: - Security fixes: * CVE-2013-6621: Use after free related to speech input elements.. * CVE-2013-6622: Use after free related to media elements. * CVE-2013-6623: Out of bounds read in SVG. * CVE-2013-6624: Use after free related to “id” attribute strings. * CVE-2013-6625: Use after free in DOM ranges. * CVE-2013-6626: Address bar spoofing related to interstitial warnings. * CVE-2013-6627: Out of bounds read in HTTP parsing. * CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation. * CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo. * CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo. * CVE-2013-6631: Use after free in libjingle. - Stable Channel update: fix build for 32bit systems - Update to Chromium 30.0.1599.101 - Security Fixes: + CVE-2013-2925: Use after free in XHR + CVE-2013-2926: Use after free in editing + CVE-2013-2927: Use after free in forms. + CVE-2013-2928: Various fixes from internal audits, fuzzing and other initiatives. - Enable ARM build for Chromium.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3: zypper in -t patch openSUSE-2013-903 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.3 (i586 x86_64): chromedriver-31.0.1650.57-1.17.1 chromedriver-debuginfo-31.0.1650.57-1.17.1 chromium-31.0.1650.57-1.17.1 chromium-debuginfo-31.0.1650.57-1.17.1 chromium-debugsource-31.0.1650.57-1.17.1 chromium-desktop-gnome-31.0.1650.57-1.17.1 chromium-desktop-kde-31.0.1650.57-1.17.1 chromium-ffmpegsumo-31.0.1650.57-1.17.1 chromium-ffmpegsumo-debuginfo-31.0.1650.57-1.17.1 chromium-suid-helper-31.0.1650.57-1.17.1 chromium-suid-helper-debuginfo-31.0.1650.57-1.17.1


References

https://www.suse.com/security/cve/CVE-2013-2925.html https://www.suse.com/security/cve/CVE-2013-2926.html https://www.suse.com/security/cve/CVE-2013-2927.html https://www.suse.com/security/cve/CVE-2013-2928.html https://www.suse.com/security/cve/CVE-2013-2931.html https://www.suse.com/security/cve/CVE-2013-6621.html https://www.suse.com/security/cve/CVE-2013-6622.html https://www.suse.com/security/cve/CVE-2013-6623.html https://www.suse.com/security/cve/CVE-2013-6624.html https://www.suse.com/security/cve/CVE-2013-6625.html https://www.suse.com/security/cve/CVE-2013-6626.html https://www.suse.com/security/cve/CVE-2013-6627.html https://www.suse.com/security/cve/CVE-2013-6628.html https://www.suse.com/security/cve/CVE-2013-6629.html https://www.suse.com/security/cve/CVE-2013-6630.html https://www.suse.com/security/cve/CVE-2013-6631.html https://www.suse.com/security/cve/CVE-2013-6632.html https://bugzilla.novell.com/849715 https://bugzilla.novell.com/850430--


Severity
Announcement ID: openSUSE-SU-2013:1776-1
Rating: important
Affected Products: openSUSE 12.3

Related News