You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium

Sigurnosni nedostaci programskog paketa chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1849-1
Rating: important
References: #1143492 #1144625
Cross-References: CVE-2019-5850 CVE-2019-5851 CVE-2019-5852
CVE-2019-5853 CVE-2019-5854 CVE-2019-5855
CVE-2019-5856 CVE-2019-5857 CVE-2019-5858
CVE-2019-5859 CVE-2019-5860 CVE-2019-5861
CVE-2019-5862 CVE-2019-5863 CVE-2019-5864
CVE-2019-5865
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for chromium to version 76.0.3809.87 fixes the following
issues:

– CVE-2019-5850: Use-after-free in offline page fetcher (boo#1143492)
– CVE-2019-5860: Use-after-free in PDFium (boo#1143492)
– CVE-2019-5853: Memory corruption in regexp length check (boo#1143492)
– CVE-2019-5851: Use-after-poison in offline audio context (boo#1143492)
– CVE-2019-5859: res: URIs can load alternative browsers (boo#1143492)
– CVE-2019-5856: Insufficient checks on filesystem: URI permissions
(boo#1143492)
– CVE-2019-5855: Integer overflow in PDFium (boo#1143492)
– CVE-2019-5865: Site isolation bypass from compromised renderer
(boo#1143492)
– CVE-2019-5858: Insufficient filtering of Open URL service parameters
(boo#1143492)
– CVE-2019-5864: Insufficient port filtering in CORS for extensions
(boo#1143492)
– CVE-2019-5862: AppCache not robust to compromised renderers (boo#1143492)
– CVE-2019-5861: Click location incorrectly checked (boo#1143492)
– CVE-2019-5857: Comparison of -0 and null yields crash (boo#1143492)
– CVE-2019-5854: Integer overflow in PDFium text rendering (boo#1143492)
– CVE-2019-5852: Object leak of utility functions (boo#1143492)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1849=1

Package List:

– openSUSE Leap 15.1 (x86_64):

chromedriver-76.0.3809.87-lp151.2.15.1
chromedriver-debuginfo-76.0.3809.87-lp151.2.15.1
chromium-76.0.3809.87-lp151.2.15.1
chromium-debuginfo-76.0.3809.87-lp151.2.15.1
chromium-debugsource-76.0.3809.87-lp151.2.15.1

References:

https://www.suse.com/security/cve/CVE-2019-5850.html
https://www.suse.com/security/cve/CVE-2019-5851.html
https://www.suse.com/security/cve/CVE-2019-5852.html
https://www.suse.com/security/cve/CVE-2019-5853.html
https://www.suse.com/security/cve/CVE-2019-5854.html
https://www.suse.com/security/cve/CVE-2019-5855.html
https://www.suse.com/security/cve/CVE-2019-5856.html
https://www.suse.com/security/cve/CVE-2019-5857.html
https://www.suse.com/security/cve/CVE-2019-5858.html
https://www.suse.com/security/cve/CVE-2019-5859.html
https://www.suse.com/security/cve/CVE-2019-5860.html
https://www.suse.com/security/cve/CVE-2019-5861.html
https://www.suse.com/security/cve/CVE-2019-5862.html
https://www.suse.com/security/cve/CVE-2019-5863.html
https://www.suse.com/security/cve/CVE-2019-5864.html
https://www.suse.com/security/cve/CVE-2019-5865.html
https://bugzilla.suse.com/1143492
https://bugzilla.suse.com/1144625


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1848-1
Rating: important
References: #1143492 #1144625
Cross-References: CVE-2019-5850 CVE-2019-5851 CVE-2019-5852
CVE-2019-5853 CVE-2019-5854 CVE-2019-5855
CVE-2019-5856 CVE-2019-5857 CVE-2019-5858
CVE-2019-5859 CVE-2019-5860 CVE-2019-5861
CVE-2019-5862 CVE-2019-5863 CVE-2019-5864
CVE-2019-5865
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for chromium to version 76.0.3809.87 fixes the following
issues:

– CVE-2019-5850: Use-after-free in offline page fetcher (boo#1143492)
– CVE-2019-5860: Use-after-free in PDFium (boo#1143492)
– CVE-2019-5853: Memory corruption in regexp length check (boo#1143492)
– CVE-2019-5851: Use-after-poison in offline audio context (boo#1143492)
– CVE-2019-5859: res: URIs can load alternative browsers (boo#1143492)
– CVE-2019-5856: Insufficient checks on filesystem: URI permissions
(boo#1143492)
– CVE-2019-5855: Integer overflow in PDFium (boo#1143492)
– CVE-2019-5865: Site isolation bypass from compromised renderer
(boo#1143492)
– CVE-2019-5858: Insufficient filtering of Open URL service parameters
(boo#1143492)
– CVE-2019-5864: Insufficient port filtering in CORS for extensions
(boo#1143492)
– CVE-2019-5862: AppCache not robust to compromised renderers (boo#1143492)
– CVE-2019-5861: Click location incorrectly checked (boo#1143492)
– CVE-2019-5857: Comparison of -0 and null yields crash (boo#1143492)
– CVE-2019-5854: Integer overflow in PDFium text rendering (boo#1143492)
– CVE-2019-5852: Object leak of utility functions (boo#1143492)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1848=1

Package List:

– openSUSE Leap 15.0 (x86_64):

chromedriver-76.0.3809.87-lp150.224.1
chromedriver-debuginfo-76.0.3809.87-lp150.224.1
chromium-76.0.3809.87-lp150.224.1
chromium-debuginfo-76.0.3809.87-lp150.224.1
chromium-debugsource-76.0.3809.87-lp150.224.1

References:

https://www.suse.com/security/cve/CVE-2019-5850.html
https://www.suse.com/security/cve/CVE-2019-5851.html
https://www.suse.com/security/cve/CVE-2019-5852.html
https://www.suse.com/security/cve/CVE-2019-5853.html
https://www.suse.com/security/cve/CVE-2019-5854.html
https://www.suse.com/security/cve/CVE-2019-5855.html
https://www.suse.com/security/cve/CVE-2019-5856.html
https://www.suse.com/security/cve/CVE-2019-5857.html
https://www.suse.com/security/cve/CVE-2019-5858.html
https://www.suse.com/security/cve/CVE-2019-5859.html
https://www.suse.com/security/cve/CVE-2019-5860.html
https://www.suse.com/security/cve/CVE-2019-5861.html
https://www.suse.com/security/cve/CVE-2019-5862.html
https://www.suse.com/security/cve/CVE-2019-5863.html
https://www.suse.com/security/cve/CVE-2019-5864.html
https://www.suse.com/security/cve/CVE-2019-5865.html
https://bugzilla.suse.com/1143492
https://bugzilla.suse.com/1144625


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa poppler

Otkriven je sigurnosni nedostatak u programskom paketu poppler za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close