Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2016:2793-1
Distribution: SUSE
Plattformen: openSUSE 13.2, openSUSE Leap 42.1, openSUSE Leap 42.2
Datum: Di, 15. November 2016, 07:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5201
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:2793-1
Rating: important
References: #1009892 #1009893 #1009894 #1009895
Cross-References: CVE-2016-5199 CVE-2016-5200 CVE-2016-5201
CVE-2016-5202
Affected Products:
openSUSE Leap 42.2
openSUSE Leap 42.1
openSUSE 13.2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update to Chromium 54.0.2840.100 fixes the following vulnerabilities:

- CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892)
- CVE-2016-5200: out of bounds memory access in v8 (boo#1009893)
- CVE-2016-5201: info leak in extensions (boo#1009894)
- CVE-2016-5202: various fixes from internal audits (boo#1009895)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2016-1292=1

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-1292=1

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-1292=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (x86_64):

chromedriver-54.0.2840.100-91.1
chromedriver-debuginfo-54.0.2840.100-91.1
chromium-54.0.2840.100-91.1
chromium-debuginfo-54.0.2840.100-91.1
chromium-debugsource-54.0.2840.100-91.1
chromium-ffmpegsumo-54.0.2840.100-91.1
chromium-ffmpegsumo-debuginfo-54.0.2840.100-91.1

- openSUSE Leap 42.1 (x86_64):

chromedriver-54.0.2840.100-91.1
chromedriver-debuginfo-54.0.2840.100-91.1
chromium-54.0.2840.100-91.1
chromium-debuginfo-54.0.2840.100-91.1
chromium-debugsource-54.0.2840.100-91.1
chromium-ffmpegsumo-54.0.2840.100-91.1
chromium-ffmpegsumo-debuginfo-54.0.2840.100-91.1

- openSUSE 13.2 (i586 x86_64):

chromedriver-54.0.2840.100-140.1
chromedriver-debuginfo-54.0.2840.100-140.1
chromium-54.0.2840.100-140.1
chromium-debuginfo-54.0.2840.100-140.1
chromium-debugsource-54.0.2840.100-140.1
chromium-ffmpegsumo-54.0.2840.100-140.1
chromium-ffmpegsumo-debuginfo-54.0.2840.100-140.1


References:

https://www.suse.com/security/cve/CVE-2016-5199.html
https://www.suse.com/security/cve/CVE-2016-5200.html
https://www.suse.com/security/cve/CVE-2016-5201.html
https://www.suse.com/security/cve/CVE-2016-5202.html
https://bugzilla.suse.com/1009892
https://bugzilla.suse.com/1009893
https://bugzilla.suse.com/1009894
https://bugzilla.suse.com/1009895

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung