[openSUSE-SU-2019:1666-1] Security update for chromium

Severity Important
Affected Packages 16
CVEs 53

Security update for chromium

This update for chromium fixes the following issues:

Chromium was updated to 75.0.3770.90 (boo#1137332 boo#1138287):

  • CVE-2019-5842: Use-after-free in Blink.

Also updated to 75.0.3770.80 boo#1137332:

  • CVE-2019-5828: Use after free in ServiceWorker
  • CVE-2019-5829: Use after free in Download Manager
  • CVE-2019-5830: Incorrectly credentialed requests in CORS
  • CVE-2019-5831: Incorrect map processing in V8
  • CVE-2019-5832: Incorrect CORS handling in XHR
  • CVE-2019-5833: Inconsistent security UI placemen
  • CVE-2019-5835: Out of bounds read in Swiftshader
  • CVE-2019-5836: Heap buffer overflow in Angle
  • CVE-2019-5837: Cross-origin resources size disclosure in Appcache
  • CVE-2019-5838: Overly permissive tab access in Extensions
  • CVE-2019-5839: Incorrect handling of certain code points in Blink
  • CVE-2019-5840: Popup blocker bypass
  • Various fixes from internal audits, fuzzing and other initiatives
  • CVE-2019-5834: URL spoof in Omnibox on iOS

Update to 74.0.3729.169:

  • Feature fixes update only

Update to 74.0.3729.157:

  • Various security fixes from internal audits, fuzzing and other initiatives

Includes security fixes from 74.0.3729.131 (boo#1134218):

  • CVE-2019-5827: Out-of-bounds access in SQLite
  • CVE-2019-5824: Parameter passing error in media player

Update to 74.0.3729.108 boo#1133313:

  • CVE-2019-5805: Use after free in PDFium
  • CVE-2019-5806: Integer overflow in Angle
  • CVE-2019-5807: Memory corruption in V8
  • CVE-2019-5808: Use after free in Blink
  • CVE-2019-5809: Use after free in Blink
  • CVE-2019-5810: User information disclosure in Autofill
  • CVE-2019-5811: CORS bypass in Blink
  • CVE-2019-5813: Out of bounds read in V8
  • CVE-2019-5814: CORS bypass in Blink
  • CVE-2019-5815: Heap buffer overflow in Blink
  • CVE-2019-5818: Uninitialized value in media reader
  • CVE-2019-5819: Incorrect escaping in developer tools
  • CVE-2019-5820: Integer overflow in PDFium
  • CVE-2019-5821: Integer overflow in PDFium
  • CVE-2019-5822: CORS bypass in download manager
  • CVE-2019-5823: Forced navigation from service worker
  • CVE-2019-5812: URL spoof in Omnibox on iOS
  • CVE-2019-5816: Exploit persistence extension on Android
  • CVE-2019-5817: Heap buffer overflow in Angle on Windows

Update to 73.0.3686.103:
* Various feature fixes

Update to 73.0.3683.86:

  • Just feature fixes around

  • Update conditions to use system harfbuzz on TW+

  • Require java during build

  • Enable using pipewire when available

  • Rebase chromium-vaapi.patch to match up the Fedora one

Update to 73.0.3683.75 boo#1129059:

  • CVE-2019-5787: Use after free in Canvas.
  • CVE-2019-5788: Use after free in FileAPI.
  • CVE-2019-5789: Use after free in WebMIDI.
  • CVE-2019-5790: Heap buffer overflow in V8.
  • CVE-2019-5791: Type confusion in V8.
  • CVE-2019-5792: Integer overflow in PDFium.
  • CVE-2019-5793: Excessive permissions for private API in Extensions.
  • CVE-2019-5794: Security UI spoofing.
  • CVE-2019-5795: Integer overflow in PDFium.
  • CVE-2019-5796: Race condition in Extensions.
  • CVE-2019-5797: Race condition in DOMStorage.
  • CVE-2019-5798: Out of bounds read in Skia.
  • CVE-2019-5799: CSP bypass with blob URL.
  • CVE-2019-5800: CSP bypass with blob URL.
  • CVE-2019-5801: Incorrect Omnibox display on iOS.
  • CVE-2019-5802: Security UI spoofing.
  • CVE-2019-5803: CSP bypass with Javascript URLs'.
  • CVE-2019-5804: Command line command injection on Windows.
Package Affected Version
pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-leap-15.1 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-leap-15.0 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-15&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-leap-15.1 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-leap-15.0 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-15&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-leap-15.1 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-leap-15.0 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-15&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-leap-15.1 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-leap-15.0 < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-15&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 75.0.3770.90-bp150.213.3
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1666-1.json
Suse URL for openSUSE-SU-2019:1666-1 https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5VVYZ3GC3OTOPB2PPY5NYCHCFEYLSYXV/#5VVYZ3GC3OTOPB2PPY5NYCHCFEYLSYXV
Suse E-Mail link for openSUSE-SU-2019:1666-1 https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5VVYZ3GC3OTOPB2PPY5NYCHCFEYLSYXV/#5VVYZ3GC3OTOPB2PPY5NYCHCFEYLSYXV
Bugzilla SUSE Bug 1129059 https://bugzilla.suse.com/1129059
Bugzilla SUSE Bug 1133313 https://bugzilla.suse.com/1133313
Bugzilla SUSE Bug 1134218 https://bugzilla.suse.com/1134218
Bugzilla SUSE Bug 1137332 https://bugzilla.suse.com/1137332
Bugzilla SUSE Bug 1138287 https://bugzilla.suse.com/1138287
CVE SUSE CVE CVE-2019-5787 page https://www.suse.com/security/cve/CVE-2019-5787/
CVE SUSE CVE CVE-2019-5788 page https://www.suse.com/security/cve/CVE-2019-5788/
CVE SUSE CVE CVE-2019-5789 page https://www.suse.com/security/cve/CVE-2019-5789/
CVE SUSE CVE CVE-2019-5790 page https://www.suse.com/security/cve/CVE-2019-5790/
CVE SUSE CVE CVE-2019-5791 page https://www.suse.com/security/cve/CVE-2019-5791/
CVE SUSE CVE CVE-2019-5792 page https://www.suse.com/security/cve/CVE-2019-5792/
CVE SUSE CVE CVE-2019-5793 page https://www.suse.com/security/cve/CVE-2019-5793/
CVE SUSE CVE CVE-2019-5794 page https://www.suse.com/security/cve/CVE-2019-5794/
CVE SUSE CVE CVE-2019-5795 page https://www.suse.com/security/cve/CVE-2019-5795/
CVE SUSE CVE CVE-2019-5796 page https://www.suse.com/security/cve/CVE-2019-5796/
CVE SUSE CVE CVE-2019-5797 page https://www.suse.com/security/cve/CVE-2019-5797/
CVE SUSE CVE CVE-2019-5798 page https://www.suse.com/security/cve/CVE-2019-5798/
CVE SUSE CVE CVE-2019-5799 page https://www.suse.com/security/cve/CVE-2019-5799/
CVE SUSE CVE CVE-2019-5800 page https://www.suse.com/security/cve/CVE-2019-5800/
CVE SUSE CVE CVE-2019-5801 page https://www.suse.com/security/cve/CVE-2019-5801/
CVE SUSE CVE CVE-2019-5802 page https://www.suse.com/security/cve/CVE-2019-5802/
CVE SUSE CVE CVE-2019-5803 page https://www.suse.com/security/cve/CVE-2019-5803/
CVE SUSE CVE CVE-2019-5804 page https://www.suse.com/security/cve/CVE-2019-5804/
CVE SUSE CVE CVE-2019-5805 page https://www.suse.com/security/cve/CVE-2019-5805/
CVE SUSE CVE CVE-2019-5806 page https://www.suse.com/security/cve/CVE-2019-5806/
CVE SUSE CVE CVE-2019-5807 page https://www.suse.com/security/cve/CVE-2019-5807/
CVE SUSE CVE CVE-2019-5808 page https://www.suse.com/security/cve/CVE-2019-5808/
CVE SUSE CVE CVE-2019-5809 page https://www.suse.com/security/cve/CVE-2019-5809/
CVE SUSE CVE CVE-2019-5810 page https://www.suse.com/security/cve/CVE-2019-5810/
CVE SUSE CVE CVE-2019-5811 page https://www.suse.com/security/cve/CVE-2019-5811/
CVE SUSE CVE CVE-2019-5812 page https://www.suse.com/security/cve/CVE-2019-5812/
CVE SUSE CVE CVE-2019-5813 page https://www.suse.com/security/cve/CVE-2019-5813/
CVE SUSE CVE CVE-2019-5814 page https://www.suse.com/security/cve/CVE-2019-5814/
CVE SUSE CVE CVE-2019-5815 page https://www.suse.com/security/cve/CVE-2019-5815/
CVE SUSE CVE CVE-2019-5816 page https://www.suse.com/security/cve/CVE-2019-5816/
CVE SUSE CVE CVE-2019-5817 page https://www.suse.com/security/cve/CVE-2019-5817/
CVE SUSE CVE CVE-2019-5818 page https://www.suse.com/security/cve/CVE-2019-5818/
CVE SUSE CVE CVE-2019-5819 page https://www.suse.com/security/cve/CVE-2019-5819/
CVE SUSE CVE CVE-2019-5820 page https://www.suse.com/security/cve/CVE-2019-5820/
CVE SUSE CVE CVE-2019-5821 page https://www.suse.com/security/cve/CVE-2019-5821/
CVE SUSE CVE CVE-2019-5822 page https://www.suse.com/security/cve/CVE-2019-5822/
CVE SUSE CVE CVE-2019-5823 page https://www.suse.com/security/cve/CVE-2019-5823/
CVE SUSE CVE CVE-2019-5824 page https://www.suse.com/security/cve/CVE-2019-5824/
CVE SUSE CVE CVE-2019-5827 page https://www.suse.com/security/cve/CVE-2019-5827/
CVE SUSE CVE CVE-2019-5828 page https://www.suse.com/security/cve/CVE-2019-5828/
CVE SUSE CVE CVE-2019-5829 page https://www.suse.com/security/cve/CVE-2019-5829/
CVE SUSE CVE CVE-2019-5830 page https://www.suse.com/security/cve/CVE-2019-5830/
CVE SUSE CVE CVE-2019-5831 page https://www.suse.com/security/cve/CVE-2019-5831/
CVE SUSE CVE CVE-2019-5832 page https://www.suse.com/security/cve/CVE-2019-5832/
CVE SUSE CVE CVE-2019-5833 page https://www.suse.com/security/cve/CVE-2019-5833/
CVE SUSE CVE CVE-2019-5834 page https://www.suse.com/security/cve/CVE-2019-5834/
CVE SUSE CVE CVE-2019-5835 page https://www.suse.com/security/cve/CVE-2019-5835/
CVE SUSE CVE CVE-2019-5836 page https://www.suse.com/security/cve/CVE-2019-5836/
CVE SUSE CVE CVE-2019-5837 page https://www.suse.com/security/cve/CVE-2019-5837/
CVE SUSE CVE CVE-2019-5838 page https://www.suse.com/security/cve/CVE-2019-5838/
CVE SUSE CVE CVE-2019-5839 page https://www.suse.com/security/cve/CVE-2019-5839/
CVE SUSE CVE CVE-2019-5840 page https://www.suse.com/security/cve/CVE-2019-5840/
CVE SUSE CVE CVE-2019-5842 page https://www.suse.com/security/cve/CVE-2019-5842/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-leap-15.1 opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-leap-15.1 x86_64
Affected pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-leap-15.0 opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-leap-15.0 x86_64
Affected pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-15&repo=suse-package-hub opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-15 x86_64
Affected pkg:rpm/opensuse/chromium?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-12 x86_64
Affected pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-leap-15.1 opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-leap-15.1 aarch64
Affected pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-leap-15.0 opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-leap-15.0 aarch64
Affected pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-15&repo=suse-package-hub opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-15 aarch64
Affected pkg:rpm/opensuse/chromium?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse chromium < 75.0.3770.90-bp150.213.3 opensuse-12 aarch64
Affected pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-leap-15.1 opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-leap-15.1 x86_64
Affected pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-leap-15.0 opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-leap-15.0 x86_64
Affected pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-15&repo=suse-package-hub opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-15 x86_64
Affected pkg:rpm/opensuse/chromedriver?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-12 x86_64
Affected pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-leap-15.1 opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-leap-15.1 aarch64
Affected pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-leap-15.0 opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-leap-15.0 aarch64
Affected pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-15&repo=suse-package-hub opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-15 aarch64
Affected pkg:rpm/opensuse/chromedriver?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse chromedriver < 75.0.3770.90-bp150.213.3 opensuse-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...