[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security-announce
Subject:    [security-announce] openSUSE-SU-2016:1061-1: important: Security update for Chromium
From:       opensuse-security () opensuse ! org
Date:       2016-04-17 11:08:14
Message-ID: 20160417110814.29B2DFF50 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:1061-1
Rating:             important
References:         #975572 
Cross-References:   CVE-2016-1651 CVE-2016-1652 CVE-2016-1653
                    CVE-2016-1654 CVE-2016-1655 CVE-2016-1656
                    CVE-2016-1657 CVE-2016-1658 CVE-2016-1659
                   
Affected Products:
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   Chromium was updated to 50.0.2661.75 to fix the following vulnerabilities:

   - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding
   - CVE-2016-1652: Universal XSS in extension bindings
   - CVE-2016-1653: Out-of-bounds write in V8
   - CVE-2016-1654: Uninitialized memory read in media
   - CVE-2016-1655: Use-after-free related to extensions
   - CVE-2016-1656: Android downloaded file path restriction bypass
   - CVE-2016-1657: Address bar spoofing
   - CVE-2016-1658: Potential leak of sensitive information to malicious
     extensions
   - CVE-2016-1659: Various fixes from internal audits, fuzzing and other
     initiatives


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch 4965=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (x86_64):

      chromedriver-50.0.2661.75-41.1
      chromedriver-debuginfo-50.0.2661.75-41.1
      chromium-50.0.2661.75-41.1
      chromium-debuginfo-50.0.2661.75-41.1
      chromium-debugsource-50.0.2661.75-41.1
      chromium-desktop-gnome-50.0.2661.75-41.1
      chromium-desktop-kde-50.0.2661.75-41.1
      chromium-ffmpegsumo-50.0.2661.75-41.1
      chromium-ffmpegsumo-debuginfo-50.0.2661.75-41.1


References:

   https://www.suse.com/security/cve/CVE-2016-1651.html
   https://www.suse.com/security/cve/CVE-2016-1652.html
   https://www.suse.com/security/cve/CVE-2016-1653.html
   https://www.suse.com/security/cve/CVE-2016-1654.html
   https://www.suse.com/security/cve/CVE-2016-1655.html
   https://www.suse.com/security/cve/CVE-2016-1656.html
   https://www.suse.com/security/cve/CVE-2016-1657.html
   https://www.suse.com/security/cve/CVE-2016-1658.html
   https://www.suse.com/security/cve/CVE-2016-1659.html
   https://bugzilla.suse.com/975572

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic