Update Info

openSUSE-2019-2156


Security update for chromium


Type: security
Severity: important
Issued: 2019-09-20
Description:
This update for chromium to 77.0.3865.75 fixes the following issues:

Security issues fixed:

- CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425)
- CVE-2019-5871: Fixed a heap overflow in Skia. (boo#1150425)
- CVE-2019-5872: Fixed a use-after-free in Mojo (boo#1150425)
- CVE-2019-5874: Fixed a behavior that made external URIs trigger other browsers. (boo#1150425)
- CVE-2019-5875: Fixed a URL bar spoof via download redirect. (boo#1150425)
- CVE-2019-5876: Fixed a use-after-free in media (boo#1150425)
- CVE-2019-5877: Fixed an out-of-bounds access in V8. (boo#1150425)
- CVE-2019-5878: Fixed a use-after-free in V8. (boo#1150425)
- CVE-2019-5879: Fixed an extension issue that allowed the bypass of a same origin policy. (boo#1150425)
- CVE-2019-5880: Fixed a SameSite cookie bypass. (boo#1150425)
- CVE-2019-5881: Fixed an arbitrary read in SwiftShader. (boo#1150425)
- CVE-2019-13659: Fixed an URL spoof. (boo#1150425)
- CVE-2019-13660: Fixed a full screen notification overlap. (boo#1150425)
- CVE-2019-13661: Fixed a full screen notification spoof. (boo#1150425)
- CVE-2019-13662: Fixed a CSP bypass. (boo#1150425)
- CVE-2019-13663: Fixed an IDN spoof. (boo#1150425)
- CVE-2019-13664: Fixed a CSRF bypass. (boo#1150425)
- CVE-2019-13665: Fixed a multiple file download protection bypass. (boo#1150425)
- CVE-2019-13666: Fixed a side channel weakness using storage size estimate. (boo#1150425)
- CVE-2019-13667: Fixed a URI bar spoof when using external app URIs. (boo#1150425)
- CVE-2019-13668: Fixed a global window leak via console. (boo#1150425)
- CVE-2019-13669: Fixed an HTTP authentication spoof. (boo#1150425)
- CVE-2019-13670: Fixed a V8 memory corruption in regex. (boo#1150425)
- CVE-2019-13671: Fixed a dialog box that failed to show the origin. (boo#1150425)
- CVE-2019-13673: Fixed a cross-origin information leak using devtools. (boo#1150425)
- CVE-2019-13674: Fixed an IDN spoofing opportunity. (boo#1150425)
- CVE-2019-13675: Fixed an error that allowed extensions to be disabled by trailing slash. (boo#1150425)
- CVE-2019-13676: Fixed a mistakenly shown Google URI in certificate warnings. (boo#1150425)
- CVE-2019-13677: Fixed a lack of isolation in Chrome web store origin. (boo#1150425)
- CVE-2019-13678: Fixed a download dialog spoofing opportunity. (boo#1150425)
- CVE-2019-13679: Fixed a the necessity of a user gesture for printing. (boo#1150425)
- CVE-2019-13680: Fixed an IP address spoofing error. (boo#1150425)
- CVE-2019-13681: Fixed a bypass on download restrictions. (boo#1150425)
- CVE-2019-13682: Fixed a site isolation bypass. (boo#1150425)
- CVE-2019-13683: Fixed an exceptions leaked by devtools. (boo#1150425)

This update was imported from the openSUSE:Leap:15.1:Update update project.

              

Packages


  • chromium-77.0.3865.75-bp151.3.12.1