openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:2290-1
Rating:             important
References:         #957519 #958481 
Cross-References:   CVE-2015-6764 CVE-2015-6765 CVE-2015-6766
                    CVE-2015-6767 CVE-2015-6768 CVE-2015-6769
                    CVE-2015-6770 CVE-2015-6771 CVE-2015-6772
                    CVE-2015-6773 CVE-2015-6774 CVE-2015-6775
                    CVE-2015-6776 CVE-2015-6777 CVE-2015-6778
                    CVE-2015-6779 CVE-2015-6780 CVE-2015-6781
                    CVE-2015-6782 CVE-2015-6783 CVE-2015-6784
                    CVE-2015-6785 CVE-2015-6786 CVE-2015-6787
                    CVE-2015-6788 CVE-2015-6789 CVE-2015-6790
                    CVE-2015-6791
Affected Products:
                    openSUSE Leap 42.1
                    openSUSE 13.2
                    openSUSE 13.1
______________________________________________________________________________

   An update that fixes 28 vulnerabilities is now available.

Description:

   Chromium was updated to 47.0.2526.80 to fix security issues and bugs.

   The following vulnerabilities were fixed:

   * CVE-2015-6788: Type confusion in extensions
   * CVE-2015-6789: Use-after-free in Blink
   * CVE-2015-6790: Escaping issue in saved pages
   * CVE-2015-6791: Various fixes from internal audits, fuzzing and other
     initiatives

   The following vulnerabilities were fixed in 47.0.2526.73:

   * CVE-2015-6765: Use-after-free in AppCache
   * CVE-2015-6766: Use-after-free in AppCache
   * CVE-2015-6767: Use-after-free in AppCache
   * CVE-2015-6768: Cross-origin bypass in DOM
   * CVE-2015-6769: Cross-origin bypass in core
   * CVE-2015-6770: Cross-origin bypass in DOM
   * CVE-2015-6771: Out of bounds access in v8
   * CVE-2015-6772: Cross-origin bypass in DOM
   * CVE-2015-6764: Out of bounds access in v8
   * CVE-2015-6773: Out of bounds access in Skia
   * CVE-2015-6774: Use-after-free in Extensions
   * CVE-2015-6775: Type confusion in PDFium
   * CVE-2015-6776: Out of bounds access in PDFium
   * CVE-2015-6777: Use-after-free in DOM
   * CVE-2015-6778: Out of bounds access in PDFium
   * CVE-2015-6779: Scheme bypass in PDFium
   * CVE-2015-6780: Use-after-free in Infobars   * CVE-2015-6781: Integer overflow in Sfntly
   * CVE-2015-6782: Content spoofing in Omnibox
   * CVE-2015-6783: Signature validation issue in Android Crazy Linker.
   * CVE-2015-6784: Escaping issue in saved pages
   * CVE-2015-6785: Wildcard matching issue in CSP
   * CVE-2015-6786: Scheme bypass in CSP
   * CVE-2015-6787: Various fixes from internal audits, fuzzing  and other
     initiatives.
   * Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch
     (currently 4.7.80.23)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2015-912=1

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2015-912=1

   - openSUSE 13.1:

      zypper in -t patch openSUSE-2015-912=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      chromedriver-47.0.2526.80-7.1
      chromedriver-debuginfo-47.0.2526.80-7.1
      chromium-47.0.2526.80-7.1
      chromium-debuginfo-47.0.2526.80-7.1
      chromium-debugsource-47.0.2526.80-7.1
      chromium-desktop-gnome-47.0.2526.80-7.1
      chromium-desktop-kde-47.0.2526.80-7.1
      chromium-ffmpegsumo-47.0.2526.80-7.1
      chromium-ffmpegsumo-debuginfo-47.0.2526.80-7.1

   - openSUSE 13.2 (i586 x86_64):

      chromedriver-47.0.2526.80-61.1
      chromedriver-debuginfo-47.0.2526.80-61.1
      chromium-47.0.2526.80-61.1
      chromium-debuginfo-47.0.2526.80-61.1
      chromium-debugsource-47.0.2526.80-61.1
      chromium-desktop-gnome-47.0.2526.80-61.1
      chromium-desktop-kde-47.0.2526.80-61.1
      chromium-ffmpegsumo-47.0.2526.80-61.1
      chromium-ffmpegsumo-debuginfo-47.0.2526.80-61.1

   - openSUSE 13.1 (i586 x86_64):

      chromedriver-47.0.2526.80-116.1
      chromedriver-debuginfo-47.0.2526.80-116.1
      chromium-47.0.2526.80-116.1
      chromium-debuginfo-47.0.2526.80-116.1
      chromium-debugsource-47.0.2526.80-116.1
      chromium-desktop-gnome-47.0.2526.80-116.1
      chromium-desktop-kde-47.0.2526.80-116.1
      chromium-ffmpegsumo-47.0.2526.80-116.1
      chromium-ffmpegsumo-debuginfo-47.0.2526.80-116.1


References:

   https://www.suse.com/security/cve/CVE-2015-6764.html
   https://www.suse.com/security/cve/CVE-2015-6765.html
   https://www.suse.com/security/cve/CVE-2015-6766.html
   https://www.suse.com/security/cve/CVE-2015-6767.html
   https://www.suse.com/security/cve/CVE-2015-6768.html
   https://www.suse.com/security/cve/CVE-2015-6769.html
   https://www.suse.com/security/cve/CVE-2015-6770.html
   https://www.suse.com/security/cve/CVE-2015-6771.html
   https://www.suse.com/security/cve/CVE-2015-6772.html
   https://www.suse.com/security/cve/CVE-2015-6773.html
   https://www.suse.com/security/cve/CVE-2015-6774.html
   https://www.suse.com/security/cve/CVE-2015-6775.html
   https://www.suse.com/security/cve/CVE-2015-6776.html
   https://www.suse.com/security/cve/CVE-2015-6777.html
   https://www.suse.com/security/cve/CVE-2015-6778.html
   https://www.suse.com/security/cve/CVE-2015-6779.html
   https://www.suse.com/security/cve/CVE-2015-6780.html
   https://www.suse.com/security/cve/CVE-2015-6781.html
   https://www.suse.com/security/cve/CVE-2015-6782.html
   https://www.suse.com/security/cve/CVE-2015-6783.html
   https://www.suse.com/security/cve/CVE-2015-6784.html
   https://www.suse.com/security/cve/CVE-2015-6785.html
   https://www.suse.com/security/cve/CVE-2015-6786.html
   https://www.suse.com/security/cve/CVE-2015-6787.html
   https://www.suse.com/security/cve/CVE-2015-6788.html
   https://www.suse.com/security/cve/CVE-2015-6789.html
   https://www.suse.com/security/cve/CVE-2015-6790.html
   https://www.suse.com/security/cve/CVE-2015-6791.html
   https://bugzilla.suse.com/957519
   https://bugzilla.suse.com/958481

openSUSE: 2015:2290-1: important: Chromium

December 17, 2015
An update that fixes 28 vulnerabilities is now available

Description

Chromium was updated to 47.0.2526.80 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-6788: Type confusion in extensions * CVE-2015-6789: Use-after-free in Blink * CVE-2015-6790: Escaping issue in saved pages * CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives The following vulnerabilities were fixed in 47.0.2526.73: * CVE-2015-6765: Use-after-free in AppCache * CVE-2015-6766: Use-after-free in AppCache * CVE-2015-6767: Use-after-free in AppCache * CVE-2015-6768: Cross-origin bypass in DOM * CVE-2015-6769: Cross-origin bypass in core * CVE-2015-6770: Cross-origin bypass in DOM * CVE-2015-6771: Out of bounds access in v8 * CVE-2015-6772: Cross-origin bypass in DOM * CVE-2015-6764: Out of bounds access in v8 * CVE-2015-6773: Out of bounds access in Skia * CVE-2015-6774: Use-after-free in Extensions * CVE-2015-6775: Type confusion in PDFium * CVE-2015-6776: Out of bounds access in PDFium * CVE-2015-6777: Use-after-free in DOM * CVE-2015-6778: Out of bounds access in PDFium * CVE-2015-6779: Scheme bypass in PDFium * CVE-2015-6780: Use-after-free in Infobars * CVE-2015-6781: Integer overflow in Sfntly * CVE-2015-6782: Content spoofing in Omnibox * CVE-2015-6783: Signature validation issue in Android Crazy Linker. * CVE-2015-6784: Escaping issue in saved pages * CVE-2015-6785: Wildcard matching issue in CSP * CVE-2015-6786: Scheme bypass in CSP * CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. * Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2015-912=1 - openSUSE 13.2: zypper in -t patch openSUSE-2015-912=1 - openSUSE 13.1: zypper in -t patch openSUSE-2015-912=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): chromedriver-47.0.2526.80-7.1 chromedriver-debuginfo-47.0.2526.80-7.1 chromium-47.0.2526.80-7.1 chromium-debuginfo-47.0.2526.80-7.1 chromium-debugsource-47.0.2526.80-7.1 chromium-desktop-gnome-47.0.2526.80-7.1 chromium-desktop-kde-47.0.2526.80-7.1 chromium-ffmpegsumo-47.0.2526.80-7.1 chromium-ffmpegsumo-debuginfo-47.0.2526.80-7.1 - openSUSE 13.2 (i586 x86_64): chromedriver-47.0.2526.80-61.1 chromedriver-debuginfo-47.0.2526.80-61.1 chromium-47.0.2526.80-61.1 chromium-debuginfo-47.0.2526.80-61.1 chromium-debugsource-47.0.2526.80-61.1 chromium-desktop-gnome-47.0.2526.80-61.1 chromium-desktop-kde-47.0.2526.80-61.1 chromium-ffmpegsumo-47.0.2526.80-61.1 chromium-ffmpegsumo-debuginfo-47.0.2526.80-61.1 - openSUSE 13.1 (i586 x86_64): chromedriver-47.0.2526.80-116.1 chromedriver-debuginfo-47.0.2526.80-116.1 chromium-47.0.2526.80-116.1 chromium-debuginfo-47.0.2526.80-116.1 chromium-debugsource-47.0.2526.80-116.1 chromium-desktop-gnome-47.0.2526.80-116.1 chromium-desktop-kde-47.0.2526.80-116.1 chromium-ffmpegsumo-47.0.2526.80-116.1 chromium-ffmpegsumo-debuginfo-47.0.2526.80-116.1


References

https://www.suse.com/security/cve/CVE-2015-6764.html https://www.suse.com/security/cve/CVE-2015-6765.html https://www.suse.com/security/cve/CVE-2015-6766.html https://www.suse.com/security/cve/CVE-2015-6767.html https://www.suse.com/security/cve/CVE-2015-6768.html https://www.suse.com/security/cve/CVE-2015-6769.html https://www.suse.com/security/cve/CVE-2015-6770.html https://www.suse.com/security/cve/CVE-2015-6771.html https://www.suse.com/security/cve/CVE-2015-6772.html https://www.suse.com/security/cve/CVE-2015-6773.html https://www.suse.com/security/cve/CVE-2015-6774.html https://www.suse.com/security/cve/CVE-2015-6775.html https://www.suse.com/security/cve/CVE-2015-6776.html https://www.suse.com/security/cve/CVE-2015-6777.html https://www.suse.com/security/cve/CVE-2015-6778.html https://www.suse.com/security/cve/CVE-2015-6779.html https://www.suse.com/security/cve/CVE-2015-6780.html https://www.suse.com/security/cve/CVE-2015-6781.html https://www.suse.com/security/cve/CVE-2015-6782.html https://www.suse.com/security/cve/CVE-2015-6783.html https://www.suse.com/security/cve/CVE-2015-6784.html https://www.suse.com/security/cve/CVE-2015-6785.html https://www.suse.com/security/cve/CVE-2015-6786.html https://www.suse.com/security/cve/CVE-2015-6787.html https://www.suse.com/security/cve/CVE-2015-6788.html https://www.suse.com/security/cve/CVE-2015-6789.html https://www.suse.com/security/cve/CVE-2015-6790.html https://www.suse.com/security/cve/CVE-2015-6791.html https://bugzilla.suse.com/957519 https://bugzilla.suse.com/958481


Severity
Announcement ID: openSUSE-SU-2015:2290-1
Rating: important
Affected Products: openSUSE Leap 42.1 openSUSE 13.2 openSUSE 13.1 .

Related News