openSUSE Security Update: Security update of chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:0565-1
Rating:             important
References:         #1022049 
Cross-References:   CVE-2017-5006 CVE-2017-5007 CVE-2017-5008
                    CVE-2017-5009 CVE-2017-5010 CVE-2017-5011
                    CVE-2017-5012 CVE-2017-5013 CVE-2017-5014
                    CVE-2017-5015 CVE-2017-5016 CVE-2017-5017
                    CVE-2017-5018 CVE-2017-5019 CVE-2017-5020
                    CVE-2017-5021 CVE-2017-5022 CVE-2017-5023
                    CVE-2017-5024 CVE-2017-5025 CVE-2017-5026
                   
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes 21 vulnerabilities is now available.

Description:


   Google chromium was updated to 56.0.2924.87:

   * Various small fixes
   * Disabled option to enable/disable plugins in the chrome://plugins

   - Changed the build requirement of libavformat to library version
     57.41.100, as included in ffmpeg 3.1.1, as only this version properly
     supports the public AVStream API 'codecpar'.

   It also contains the version update to 56.0.2924.76  (bsc#1022049):
     - CVE-2017-5007: Universal XSS in Blink
     - CVE-2017-5006: Universal XSS in Blink
     - CVE-2017-5008: Universal XSS in Blink
     - CVE-2017-5010: Universal XSS in Blink
     - CVE-2017-5011: Unauthorised file access in Devtools
     - CVE-2017-5009: Out of bounds memory access in WebRTC
     - CVE-2017-5012: Heap overflow in V8
     - CVE-2017-5013: Address spoofing in Omnibox
     - CVE-2017-5014: Heap overflow in Skia
     - CVE-2017-5015: Address spoofing in Omnibox
     - CVE-2017-5019: Use after free in Renderer
     - CVE-2017-5016: UI spoofing in Blink
     - CVE-2017-5017: Uninitialised memory access in webm video
     - CVE-2017-5018: Universal XSS in chrome://apps
     - CVE-2017-5020: Universal XSS in chrome://downloads
     - CVE-2017-5021: Use after free in Extensions
     - CVE-2017-5022: Bypass of Content Security Policy in Blink
     - CVE-2017-5023: Type confusion in metrics
     - CVE-2017-5024: Heap overflow in FFmpeg
     - CVE-2017-5025: Heap overflow in FFmpeg
     - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing

   - Enable VAAPI hardware accelerated video decoding.

   - Chromium 55.0.2883.87:
     * various fixes for crashes and specific wesites
     * update Google pinned certificates


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2017-272=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

      chromedriver-56.0.2924.87-5.1
      chromium-56.0.2924.87-5.1


References:

   https://www.suse.com/security/cve/CVE-2017-5006.html
   https://www.suse.com/security/cve/CVE-2017-5007.html
   https://www.suse.com/security/cve/CVE-2017-5008.html
   https://www.suse.com/security/cve/CVE-2017-5009.html
   https://www.suse.com/security/cve/CVE-2017-5010.html
   https://www.suse.com/security/cve/CVE-2017-5011.html
   https://www.suse.com/security/cve/CVE-2017-5012.html
   https://www.suse.com/security/cve/CVE-2017-5013.html
   https://www.suse.com/security/cve/CVE-2017-5014.html
   https://www.suse.com/security/cve/CVE-2017-5015.html
   https://www.suse.com/security/cve/CVE-2017-5016.html
   https://www.suse.com/security/cve/CVE-2017-5017.html
   https://www.suse.com/security/cve/CVE-2017-5018.html
   https://www.suse.com/security/cve/CVE-2017-5019.html
   https://www.suse.com/security/cve/CVE-2017-5020.html
   https://www.suse.com/security/cve/CVE-2017-5021.html
   https://www.suse.com/security/cve/CVE-2017-5022.html
   https://www.suse.com/security/cve/CVE-2017-5023.html
   https://www.suse.com/security/cve/CVE-2017-5024.html
   https://www.suse.com/security/cve/CVE-2017-5025.html
   https://www.suse.com/security/cve/CVE-2017-5026.html
   https://bugzilla.suse.com/1022049

openSUSE: 2017:0565-1: important: Security update of chromium

February 27, 2017
An update that fixes 21 vulnerabilities is now available

Description

Google chromium was updated to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins - Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version properly supports the public AVStream API 'codecpar'. It also contains the version update to 56.0.2924.76 (bsc#1022049): - CVE-2017-5007: Universal XSS in Blink - CVE-2017-5006: Universal XSS in Blink - CVE-2017-5008: Universal XSS in Blink - CVE-2017-5010: Universal XSS in Blink - CVE-2017-5011: Unauthorised file access in Devtools - CVE-2017-5009: Out of bounds memory access in WebRTC - CVE-2017-5012: Heap overflow in V8 - CVE-2017-5013: Address spoofing in Omnibox - CVE-2017-5014: Heap overflow in Skia - CVE-2017-5015: Address spoofing in Omnibox - CVE-2017-5019: Use after free in Renderer - CVE-2017-5016: UI spoofing in Blink - CVE-2017-5017: Uninitialised memory access in webm video - CVE-2017-5018: Universal XSS in chrome://apps - CVE-2017-5020: Universal XSS in chrome://downloads - CVE-2017-5021: Use after free in Extensions - CVE-2017-5022: Bypass of Content Security Policy in Blink - CVE-2017-5023: Type confusion in metrics - CVE-2017-5024: Heap overflow in FFmpeg - CVE-2017-5025: Heap overflow in FFmpeg - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing - Enable VAAPI hardware accelerated video decoding. - Chromium 55.0.2883.87: * various fixes for crashes and specific wesites * update Google pinned certificates

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2017-272=1 To bring your system up-to-date, use "zypper patch".


Package List

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-56.0.2924.87-5.1 chromium-56.0.2924.87-5.1


References

https://www.suse.com/security/cve/CVE-2017-5006.html https://www.suse.com/security/cve/CVE-2017-5007.html https://www.suse.com/security/cve/CVE-2017-5008.html https://www.suse.com/security/cve/CVE-2017-5009.html https://www.suse.com/security/cve/CVE-2017-5010.html https://www.suse.com/security/cve/CVE-2017-5011.html https://www.suse.com/security/cve/CVE-2017-5012.html https://www.suse.com/security/cve/CVE-2017-5013.html https://www.suse.com/security/cve/CVE-2017-5014.html https://www.suse.com/security/cve/CVE-2017-5015.html https://www.suse.com/security/cve/CVE-2017-5016.html https://www.suse.com/security/cve/CVE-2017-5017.html https://www.suse.com/security/cve/CVE-2017-5018.html https://www.suse.com/security/cve/CVE-2017-5019.html https://www.suse.com/security/cve/CVE-2017-5020.html https://www.suse.com/security/cve/CVE-2017-5021.html https://www.suse.com/security/cve/CVE-2017-5022.html https://www.suse.com/security/cve/CVE-2017-5023.html https://www.suse.com/security/cve/CVE-2017-5024.html https://www.suse.com/security/cve/CVE-2017-5025.html https://www.suse.com/security/cve/CVE-2017-5026.html https://bugzilla.suse.com/1022049


Severity
Announcement ID: openSUSE-SU-2017:0565-1
Rating: important
Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 .

Related News