Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2016:1209-1
Distribution: SUSE
Plattformen: openSUSE 13.2
Datum: Mi, 4. Mai 2016, 08:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1664
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1209-1
Rating: important
References: #977830
Cross-References: CVE-2016-1660 CVE-2016-1661 CVE-2016-1662
CVE-2016-1663 CVE-2016-1664 CVE-2016-1665
CVE-2016-1666
Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

Chromium was updated to 50.0.2661.94 to fix a number of vulnerabilities
(boo#977830):

- CVE-2016-1660: Out-of-bounds write in Blink
- CVE-2016-1661: Memory corruption in cross-process frames
- CVE-2016-1662: Use-after-free in extensions
- CVE-2016-1663: Use-after-free in Blink’s V8 bindings
- CVE-2016-1664: Address bar spoofing
- CVE-2016-1665: Information leak in V8
- CVE-2016-1666: Various fixes from internal audits, fuzzing and other
initiatives


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-538=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

chromedriver-50.0.2661.94-97.1
chromedriver-debuginfo-50.0.2661.94-97.1
chromium-50.0.2661.94-97.1
chromium-debuginfo-50.0.2661.94-97.1
chromium-debugsource-50.0.2661.94-97.1
chromium-desktop-gnome-50.0.2661.94-97.1
chromium-desktop-kde-50.0.2661.94-97.1
chromium-ffmpegsumo-50.0.2661.94-97.1
chromium-ffmpegsumo-debuginfo-50.0.2661.94-97.1


References:

https://www.suse.com/security/cve/CVE-2016-1660.html
https://www.suse.com/security/cve/CVE-2016-1661.html
https://www.suse.com/security/cve/CVE-2016-1662.html
https://www.suse.com/security/cve/CVE-2016-1663.html
https://www.suse.com/security/cve/CVE-2016-1664.html
https://www.suse.com/security/cve/CVE-2016-1665.html
https://www.suse.com/security/cve/CVE-2016-1666.html
https://bugzilla.suse.com/977830

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung