Lucene search

K
suseSuseOPENSUSE-SU-2019:0343-1
HistoryMar 17, 2019 - 12:00 a.m.

Security update for chromium (important)

2019-03-1700:00:00
lists.opensuse.org
200

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.271 Low

EPSS

Percentile

96.3%

An update that fixes 18 vulnerabilities is now available.

Description:

This update for chromium to version 73.0.3683.75 fixes the following
issues:

Security issues fixed (bsc#1129059):

  • CVE-2019-5787: Fixed a use after free in Canvas.
  • CVE-2019-5788: Fixed a use after free in FileAPI.
  • CVE-2019-5789: Fixed a use after free in WebMIDI.
  • CVE-2019-5790: Fixed a heap buffer overflow in V8.
  • CVE-2019-5791: Fixed a type confusion in V8.
  • CVE-2019-5792: Fixed an integer overflow in PDFium.
  • CVE-2019-5793: Fixed excessive permissions for private API in Extensions.
  • CVE-2019-5794: Fixed security UI spoofing.
  • CVE-2019-5795: Fixed an integer overflow in PDFium.
  • CVE-2019-5796: Fixed a race condition in Extensions.
  • CVE-2019-5797: Fixed a race condition in DOMStorage.
  • CVE-2019-5798: Fixed an out of bounds read in Skia.
  • CVE-2019-5799: Fixed a CSP bypass with blob URL.
  • CVE-2019-5800: Fixed a CSP bypass with blob URL.
  • CVE-2019-5801: Fixed an incorrect Omnibox display on iOS.
  • CVE-2019-5802: Fixed security UI spoofing.
  • CVE-2019-5803: Fixed a CSP bypass with Javascript URLs’.
  • CVE-2019-5804: Fixed a command line injection on Windows.

Release notes:
https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-des
ktop_12.html

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 42.3:

    zypper in -t patch openSUSE-2019-343=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (x86_64):- openSUSE Leap 42.3 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.271 Low

EPSS

Percentile

96.3%