SUSE 5009 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:0258-1: important: Security update for clamav
openSUSE-SU-2018:0259-1: important: Security update for chromium



openSUSE-SU-2018:0258-1: important: Security update for clamav

openSUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:0258-1
Rating: important
References: #1040662 #1049423 #1052448 #1052449 #1052466
#1077732
Cross-References: CVE-2017-11423 CVE-2017-12374 CVE-2017-12375
CVE-2017-12376 CVE-2017-12377 CVE-2017-12378
CVE-2017-12379 CVE-2017-12380 CVE-2017-6418
CVE-2017-6419 CVE-2017-6420
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for clamav fixes the following issues:

- Update to security release 0.99.3 (bsc#1077732)
* CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
* CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
* CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument
Vulnerability)
- these vulnerabilities could have allowed an unauthenticated, remote
attacker to cause a denial of service (DoS) condition
or potentially execute arbitrary code on an affected device.
* CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
* CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
* CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
* CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
- these vulnerabilities could have allowed an unauthenticated, remote
attacker to cause a denial of service (DoS) condition on an affected
device.
* CVE-2017-6420 (bsc#1052448)
- this vulnerability could have allowed remote attackers to cause a
denial of service (use-after-free) via a crafted PE file with WWPack
compression.
* CVE-2017-6419 (bsc#1052449)
- ClamAV could have allowed remote attackers to cause a denial of
service (heap-based buffer overflow and application crash) or
possibly have unspecified other impact via a crafted CHM file.
* CVE-2017-11423 (bsc#1049423)
- ClamAV could have allowed remote attackers to cause a denial of
service (stack-based buffer over-read and application crash) via a
crafted CAB file.
* CVE-2017-6418 (bsc#1052466)
- ClamAV could have allowed remote attackers to cause a denial
of service (out-of-bounds read) via a crafted e-mail message.
- update upstream keys in the keyring

- provide and obsolete clamav-nodb to trigger it's removal in Leap
bsc#1040662

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-102=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

clamav-0.99.3-20.1
clamav-debuginfo-0.99.3-20.1
clamav-debugsource-0.99.3-20.1


References:

https://www.suse.com/security/cve/CVE-2017-11423.html
https://www.suse.com/security/cve/CVE-2017-12374.html
https://www.suse.com/security/cve/CVE-2017-12375.html
https://www.suse.com/security/cve/CVE-2017-12376.html
https://www.suse.com/security/cve/CVE-2017-12377.html
https://www.suse.com/security/cve/CVE-2017-12378.html
https://www.suse.com/security/cve/CVE-2017-12379.html
https://www.suse.com/security/cve/CVE-2017-12380.html
https://www.suse.com/security/cve/CVE-2017-6418.html
https://www.suse.com/security/cve/CVE-2017-6419.html
https://www.suse.com/security/cve/CVE-2017-6420.html
https://bugzilla.suse.com/1040662
https://bugzilla.suse.com/1049423
https://bugzilla.suse.com/1052448
https://bugzilla.suse.com/1052449
https://bugzilla.suse.com/1052466
https://bugzilla.suse.com/1077732

--


openSUSE-SU-2018:0259-1: important: Security update for chromium

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:0259-1
Rating: important
References: #1073323 #1077571 #1077722
Cross-References: CVE-2017-15420 CVE-2018-6031 CVE-2018-6032
CVE-2018-6033 CVE-2018-6034 CVE-2018-6035
CVE-2018-6036 CVE-2018-6037 CVE-2018-6038
CVE-2018-6039 CVE-2018-6040 CVE-2018-6041
CVE-2018-6042 CVE-2018-6043 CVE-2018-6045
CVE-2018-6046 CVE-2018-6047 CVE-2018-6048
CVE-2018-6049 CVE-2018-6050 CVE-2018-6051
CVE-2018-6052 CVE-2018-6053 CVE-2018-6054

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 24 vulnerabilities is now available.

Description:

This update for chromium to 64.0.3282.119 fixes several issues.

These security issues were fixed:

- CVE-2018-6031: Use after free in PDFium (boo#1077571)
- CVE-2018-6032: Same origin bypass in Shared Worker (boo#1077571)
- CVE-2018-6033: Race when opening downloaded files (boo#1077571)
- CVE-2018-6034: Integer overflow in Blink (boo#1077571)
- CVE-2018-6035: Insufficient isolation of devtools from extensions
(boo#1077571)
- CVE-2018-6036: Integer underflow in WebAssembly (boo#1077571)
- CVE-2018-6037: Insufficient user gesture requirements in autofill
(boo#1077571)
- CVE-2018-6038: Heap buffer overflow in WebGL (boo#1077571)
- CVE-2018-6039: XSS in DevTools (boo#1077571)
- CVE-2018-6040: Content security policy bypass (boo#1077571)
- CVE-2018-6041: URL spoof in Navigation (boo#1077571)
- CVE-2018-6042: URL spoof in OmniBox (boo#1077571)
- CVE-2018-6043: Insufficient escaping with external URL handlers
(boo#1077571)
- CVE-2018-6045: Insufficient isolation of devtools from extensions
(boo#1077571)
- CVE-2018-6046: Insufficient isolation of devtools from extensions
(boo#1077571)
- CVE-2018-6047: Cross origin URL leak in WebGL (boo#1077571)
- CVE-2018-6048: Referrer policy bypass in Blink (boo#1077571)
- CVE-2017-15420: URL spoofing in Omnibox (boo#1077571)
- CVE-2018-6049: UI spoof in Permissions (boo#1077571)
- CVE-2018-6050: URL spoof in OmniBox (boo#1077571)
- CVE-2018-6051: Referrer leak in XSS Auditor (boo#1077571)
- CVE-2018-6052: Incomplete no-referrer policy implementation (boo#1077571)
- CVE-2018-6053: Leak of page thumbnails in New Tab Page (boo#1077571)
- CVE-2018-6054: Use after free in WebUI (boo#1077571)

Re was updated to version 2018-01-01 (boo#1073323)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-103=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libre2-0-20180101-9.1
libre2-0-debuginfo-20180101-9.1
re2-debugsource-20180101-9.1
re2-devel-20180101-9.1

- openSUSE Leap 42.3 (x86_64):

chromedriver-64.0.3282.119-135.1
chromedriver-debuginfo-64.0.3282.119-135.1
chromium-64.0.3282.119-135.1
chromium-debuginfo-64.0.3282.119-135.1
chromium-debugsource-64.0.3282.119-135.1
libre2-0-32bit-20180101-9.1
libre2-0-debuginfo-32bit-20180101-9.1


References:

https://www.suse.com/security/cve/CVE-2017-15420.html
https://www.suse.com/security/cve/CVE-2018-6031.html
https://www.suse.com/security/cve/CVE-2018-6032.html
https://www.suse.com/security/cve/CVE-2018-6033.html
https://www.suse.com/security/cve/CVE-2018-6034.html
https://www.suse.com/security/cve/CVE-2018-6035.html
https://www.suse.com/security/cve/CVE-2018-6036.html
https://www.suse.com/security/cve/CVE-2018-6037.html
https://www.suse.com/security/cve/CVE-2018-6038.html
https://www.suse.com/security/cve/CVE-2018-6039.html
https://www.suse.com/security/cve/CVE-2018-6040.html
https://www.suse.com/security/cve/CVE-2018-6041.html
https://www.suse.com/security/cve/CVE-2018-6042.html
https://www.suse.com/security/cve/CVE-2018-6043.html
https://www.suse.com/security/cve/CVE-2018-6045.html
https://www.suse.com/security/cve/CVE-2018-6046.html
https://www.suse.com/security/cve/CVE-2018-6047.html
https://www.suse.com/security/cve/CVE-2018-6048.html
https://www.suse.com/security/cve/CVE-2018-6049.html
https://www.suse.com/security/cve/CVE-2018-6050.html
https://www.suse.com/security/cve/CVE-2018-6051.html
https://www.suse.com/security/cve/CVE-2018-6052.html
https://www.suse.com/security/cve/CVE-2018-6053.html
https://www.suse.com/security/cve/CVE-2018-6054.html
https://bugzilla.suse.com/1073323
https://bugzilla.suse.com/1077571
https://bugzilla.suse.com/1077722

--