Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2016:1430-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1
Datum: Sa, 28. Mai 2016, 08:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1681
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1691
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1695
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1430-1
Rating: important
References: #981886
Cross-References: CVE-2016-1672 CVE-2016-1673 CVE-2016-1674
CVE-2016-1675 CVE-2016-1676 CVE-2016-1677
CVE-2016-1678 CVE-2016-1679 CVE-2016-1680
CVE-2016-1681 CVE-2016-1682 CVE-2016-1683
CVE-2016-1684 CVE-2016-1685 CVE-2016-1686
CVE-2016-1687 CVE-2016-1688 CVE-2016-1689
CVE-2016-1690 CVE-2016-1691 CVE-2016-1692
CVE-2016-1693 CVE-2016-1694 CVE-2016-1695

Affected Products:
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes 24 vulnerabilities is now available.

Description:

Chromium was updated to 51.0.2704.63 to fix the following vulnerabilities
(boo#981886):

- CVE-2016-1672: Cross-origin bypass in extension bindings
- CVE-2016-1673: Cross-origin bypass in Blink
- CVE-2016-1674: Cross-origin bypass in extensions
- CVE-2016-1675: Cross-origin bypass in Blink
- CVE-2016-1676: Cross-origin bypass in extension bindings
- CVE-2016-1677: Type confusion in V8
- CVE-2016-1678: Heap overflow in V8
- CVE-2016-1679: Heap use-after-free in V8 bindings
- CVE-2016-1680: Heap use-after-free in Skia
- CVE-2016-1681: Heap overflow in PDFium
- CVE-2016-1682: CSP bypass for ServiceWorker
- CVE-2016-1683: Out-of-bounds access in libxslt
- CVE-2016-1684: Integer overflow in libxslt
- CVE-2016-1685: Out-of-bounds read in PDFium
- CVE-2016-1686: Out-of-bounds read in PDFium
- CVE-2016-1687: Information leak in extensions
- CVE-2016-1688: Out-of-bounds read in V8
- CVE-2016-1689: Heap buffer overflow in media
- CVE-2016-1690: Heap use-after-free in Autofill
- CVE-2016-1691: Heap buffer-overflow in Skia
- CVE-2016-1692: Limited cross-origin bypass in ServiceWorker
- CVE-2016-1693: HTTP Download of Software Removal Tool
- CVE-2016-1694: HPKP pins removed on cache clearance
- CVE-2016-1695: Various fixes from internal audits, fuzzing and other
initiatives


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-652=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.1 (x86_64):

chromedriver-51.0.2704.63-51.1
chromedriver-debuginfo-51.0.2704.63-51.1
chromium-51.0.2704.63-51.1
chromium-debuginfo-51.0.2704.63-51.1
chromium-debugsource-51.0.2704.63-51.1
chromium-desktop-gnome-51.0.2704.63-51.1
chromium-desktop-kde-51.0.2704.63-51.1
chromium-ffmpegsumo-51.0.2704.63-51.1
chromium-ffmpegsumo-debuginfo-51.0.2704.63-51.1


References:

https://www.suse.com/security/cve/CVE-2016-1672.html
https://www.suse.com/security/cve/CVE-2016-1673.html
https://www.suse.com/security/cve/CVE-2016-1674.html
https://www.suse.com/security/cve/CVE-2016-1675.html
https://www.suse.com/security/cve/CVE-2016-1676.html
https://www.suse.com/security/cve/CVE-2016-1677.html
https://www.suse.com/security/cve/CVE-2016-1678.html
https://www.suse.com/security/cve/CVE-2016-1679.html
https://www.suse.com/security/cve/CVE-2016-1680.html
https://www.suse.com/security/cve/CVE-2016-1681.html
https://www.suse.com/security/cve/CVE-2016-1682.html
https://www.suse.com/security/cve/CVE-2016-1683.html
https://www.suse.com/security/cve/CVE-2016-1684.html
https://www.suse.com/security/cve/CVE-2016-1685.html
https://www.suse.com/security/cve/CVE-2016-1686.html
https://www.suse.com/security/cve/CVE-2016-1687.html
https://www.suse.com/security/cve/CVE-2016-1688.html
https://www.suse.com/security/cve/CVE-2016-1689.html
https://www.suse.com/security/cve/CVE-2016-1690.html
https://www.suse.com/security/cve/CVE-2016-1691.html
https://www.suse.com/security/cve/CVE-2016-1692.html
https://www.suse.com/security/cve/CVE-2016-1693.html
https://www.suse.com/security/cve/CVE-2016-1694.html
https://www.suse.com/security/cve/CVE-2016-1695.html
https://bugzilla.suse.com/981886

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung