-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2163
                     SUSE gets Chromium security fixes
                               26 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Chromium
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6149 CVE-2018-6148 CVE-2018-6147
                   CVE-2018-6145 CVE-2018-6144 CVE-2018-6143
                   CVE-2018-6142 CVE-2018-6141 CVE-2018-6140
                   CVE-2018-6139 CVE-2018-6138 CVE-2018-6137
                   CVE-2018-6136 CVE-2018-6135 CVE-2018-6134
                   CVE-2018-6133 CVE-2018-6132 CVE-2018-6131
                   CVE-2018-6130 CVE-2018-6129 CVE-2018-6128
                   CVE-2018-6127 CVE-2018-6126 CVE-2018-6125
                   CVE-2018-6124 CVE-2018-6123 

Reference:         ASB-2018.0133
                   ASB-2018.0126
                   ASB-2018.0125
                   ASB-2018.0123
                   ESB-2018.1909
                   ESB-2018.1708

Original Bulletin: 
   https://lists.opensuse.org/opensuse-security-announce/2018-07/msg00031.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2054-1
Rating:             important
References:         #1070421 #1093031 #1095163 #1095545 #1096508 
                    #1097452 
Cross-References:   CVE-2018-6123 CVE-2018-6124 CVE-2018-6125
                    CVE-2018-6126 CVE-2018-6127 CVE-2018-6128
                    CVE-2018-6129 CVE-2018-6130 CVE-2018-6131
                    CVE-2018-6132 CVE-2018-6133 CVE-2018-6134
                    CVE-2018-6135 CVE-2018-6136 CVE-2018-6137
                    CVE-2018-6138 CVE-2018-6139 CVE-2018-6140
                    CVE-2018-6141 CVE-2018-6142 CVE-2018-6143
                    CVE-2018-6144 CVE-2018-6145 CVE-2018-6147
                    CVE-2018-6148 CVE-2018-6149
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes 26 vulnerabilities is now available.

Description:

   This update for Chromium to version 67.0.3396.99 fixes multiple issues.

   Security issues fixed (bsc#1095163):

   - CVE-2018-6123: Use after free in Blink
   - CVE-2018-6124: Type confusion in Blink
   - CVE-2018-6125: Overly permissive policy in WebUSB
   - CVE-2018-6126: Heap buffer overflow in Skia
   - CVE-2018-6127: Use after free in indexedDB
   - CVE-2018-6129: Out of bounds memory access in WebRTC
   - CVE-2018-6130: Out of bounds memory access in WebRTC
   - CVE-2018-6131: Incorrect mutability protection in WebAssembly
   - CVE-2018-6132: Use of uninitialized memory in WebRTC
   - CVE-2018-6133: URL spoof in Omnibox
   - CVE-2018-6134: Referrer Policy bypass in Blink
   - CVE-2018-6135: UI spoofing in Blink
   - CVE-2018-6136: Out of bounds memory access in V8
   - CVE-2018-6137: Leak of visited status of page in Blink
   - CVE-2018-6138: Overly permissive policy in Extensions
   - CVE-2018-6139: Restrictions bypass in the debugger extension API
   - CVE-2018-6140: Restrictions bypass in the debugger extension API
   - CVE-2018-6141: Heap buffer overflow in Skia
   - CVE-2018-6142: Out of bounds memory access in V8
   - CVE-2018-6143: Out of bounds memory access in V8
   - CVE-2018-6144: Out of bounds memory access in PDFium
   - CVE-2018-6145: Incorrect escaping of MathML in Blink
   - CVE-2018-6147: Password fields not taking advantage of OS protections in
     Views
   - CVE-2018-6148: Incorrect handling of CSP header (boo#1096508)
   - CVE-2018-6149: Out of bounds write in V8 (boo#1097452)

   The following tracked packaging changes are included:

   - Require ffmpeg >= 4.0 (boo#1095545)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2018-759=1



Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

      chromedriver-67.0.3396.99-58.2
      chromium-67.0.3396.99-58.2


References:

   https://www.suse.com/security/cve/CVE-2018-6123.html
   https://www.suse.com/security/cve/CVE-2018-6124.html
   https://www.suse.com/security/cve/CVE-2018-6125.html
   https://www.suse.com/security/cve/CVE-2018-6126.html
   https://www.suse.com/security/cve/CVE-2018-6127.html
   https://www.suse.com/security/cve/CVE-2018-6128.html
   https://www.suse.com/security/cve/CVE-2018-6129.html
   https://www.suse.com/security/cve/CVE-2018-6130.html
   https://www.suse.com/security/cve/CVE-2018-6131.html
   https://www.suse.com/security/cve/CVE-2018-6132.html
   https://www.suse.com/security/cve/CVE-2018-6133.html
   https://www.suse.com/security/cve/CVE-2018-6134.html
   https://www.suse.com/security/cve/CVE-2018-6135.html
   https://www.suse.com/security/cve/CVE-2018-6136.html
   https://www.suse.com/security/cve/CVE-2018-6137.html
   https://www.suse.com/security/cve/CVE-2018-6138.html
   https://www.suse.com/security/cve/CVE-2018-6139.html
   https://www.suse.com/security/cve/CVE-2018-6140.html
   https://www.suse.com/security/cve/CVE-2018-6141.html
   https://www.suse.com/security/cve/CVE-2018-6142.html
   https://www.suse.com/security/cve/CVE-2018-6143.html
   https://www.suse.com/security/cve/CVE-2018-6144.html
   https://www.suse.com/security/cve/CVE-2018-6145.html
   https://www.suse.com/security/cve/CVE-2018-6147.html
   https://www.suse.com/security/cve/CVE-2018-6148.html
   https://www.suse.com/security/cve/CVE-2018-6149.html
   https://bugzilla.suse.com/1070421
   https://bugzilla.suse.com/1093031
   https://bugzilla.suse.com/1095163
   https://bugzilla.suse.com/1095545
   https://bugzilla.suse.com/1096508
   https://bugzilla.suse.com/1097452

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gxTw
-----END PGP SIGNATURE-----