[prev in list] [next in list] [prev in thread] [next in thread] 

List:       suse-security-announce
Subject:    [security-announce] openSUSE-SU-2016:2309-1: important: Recommended update for chromium
From:       opensuse-security () opensuse ! org
Date:       2016-09-15 1:08:51
Message-ID: 20160915010851.9AA30FC43 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Recommended update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:2309-1
Rating:             important
References:         #998328 #998743 
Cross-References:   CVE-2016-5170 CVE-2016-5171 CVE-2016-5172
                    CVE-2016-5173 CVE-2016-5174 CVE-2016-5175
                   
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   Chromium was updated to 53.0.2785.113 to fix a number of security issues
   and bugs.

   The following vulnerabilities were fixed:

   - CVE-2016-5170: Use after free in Blink
   - CVE-2016-5171: Use after free in Blink
   - CVE-2016-5172: Arbitrary Memory Read in v8
   - CVE-2016-5173: Extension resource access
   - CVE-2016-5174: Popup not correctly suppressed
   - CVE-2016-5175: Various fixes from internal audits, fuzzing and other
     initiatives.

   The following upstream fixes are included:

   - SPDY crasher fixes
   - Disable NV12 DXGI video on AMD
   - Forward --password-store switch to os_crypt
   - Tell the kernel to discard USB requests when they time out.
   - disallow WKBackForwardListItem navigations for pushState pages
   - arc: bluetooth: Fix advertised uuid
   - fix conflicting PendingIntent for stop button and swipe away

   The widevine plugin was re-enabled (boo#998328).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2016-1084=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

      chromedriver-53.0.2785.113-100.1
      chromedriver-debuginfo-53.0.2785.113-100.1
      chromium-53.0.2785.113-100.1
      chromium-debuginfo-53.0.2785.113-100.1
      chromium-desktop-gnome-53.0.2785.113-100.1
      chromium-desktop-kde-53.0.2785.113-100.1
      chromium-ffmpegsumo-53.0.2785.113-100.1
      chromium-ffmpegsumo-debuginfo-53.0.2785.113-100.1


References:

   https://www.suse.com/security/cve/CVE-2016-5170.html
   https://www.suse.com/security/cve/CVE-2016-5171.html
   https://www.suse.com/security/cve/CVE-2016-5172.html
   https://www.suse.com/security/cve/CVE-2016-5173.html
   https://www.suse.com/security/cve/CVE-2016-5174.html
   https://www.suse.com/security/cve/CVE-2016-5175.html
   https://bugzilla.suse.com/998328
   https://bugzilla.suse.com/998743

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic