You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Chromium

Sigurnosni nedostaci programskog paketa Chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0929-1
Rating: important
References: #972834
Cross-References: CVE-2016-1646 CVE-2016-1647 CVE-2016-1648
CVE-2016-1649 CVE-2016-1650 CVE-2016-3679

Affected Products:
openSUSE Leap 42.1
openSUSE 13.2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

Chromium was updated to 49.0.2623.110 to fix the following security issues:

– CVE-2016-1646: Out-of-bounds read in V8
– CVE-2016-1647: Use-after-free in Navigation
– CVE-2016-1648: Use-after-free in Extensions
– CVE-2016-1649: Buffer overflow in libANGLE
– CVE-2016-1650: Various fixes from internal audits, fuzzing and other
initiatives
– CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the
4.9 branch (currently 4.9.385.33)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-418=1

– openSUSE 13.2:

zypper in -t patch openSUSE-2016-418=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.1 (i586 x86_64):

chromedriver-49.0.2623.110-37.1
chromedriver-debuginfo-49.0.2623.110-37.1
chromium-49.0.2623.110-37.1
chromium-debuginfo-49.0.2623.110-37.1
chromium-debugsource-49.0.2623.110-37.1
chromium-desktop-gnome-49.0.2623.110-37.1
chromium-desktop-kde-49.0.2623.110-37.1
chromium-ffmpegsumo-49.0.2623.110-37.1
chromium-ffmpegsumo-debuginfo-49.0.2623.110-37.1

– openSUSE 13.2 (i586 x86_64):

chromedriver-49.0.2623.110-90.1
chromedriver-debuginfo-49.0.2623.110-90.1
chromium-49.0.2623.110-90.1
chromium-debuginfo-49.0.2623.110-90.1
chromium-debugsource-49.0.2623.110-90.1
chromium-desktop-gnome-49.0.2623.110-90.1
chromium-desktop-kde-49.0.2623.110-90.1
chromium-ffmpegsumo-49.0.2623.110-90.1
chromium-ffmpegsumo-debuginfo-49.0.2623.110-90.1

References:

https://www.suse.com/security/cve/CVE-2016-1646.html
https://www.suse.com/security/cve/CVE-2016-1647.html
https://www.suse.com/security/cve/CVE-2016-1648.html
https://www.suse.com/security/cve/CVE-2016-1649.html
https://www.suse.com/security/cve/CVE-2016-1650.html
https://www.suse.com/security/cve/CVE-2016-3679.html
https://bugzilla.suse.com/972834


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0930-1
Rating: important
References: #972834
Cross-References: CVE-2016-1646 CVE-2016-1647 CVE-2016-1648
CVE-2016-1649 CVE-2016-1650 CVE-2016-3679

Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

Chromium was updated to 49.0.2623.110 to fix the following security issues:

– CVE-2016-1646: Out-of-bounds read in V8
– CVE-2016-1647: Use-after-free in Navigation
– CVE-2016-1648: Use-after-free in Extensions
– CVE-2016-1649: Buffer overflow in libANGLE
– CVE-2016-1650: Various fixes from internal audits, fuzzing and other
initiatives
– CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the
4.9 branch (currently 4.9.385.33)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2016-418=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

chromedriver-49.0.2623.110-64.1
chromedriver-debuginfo-49.0.2623.110-64.1
chromium-49.0.2623.110-64.1
chromium-debuginfo-49.0.2623.110-64.1
chromium-debugsource-49.0.2623.110-64.1
chromium-desktop-gnome-49.0.2623.110-64.1
chromium-desktop-kde-49.0.2623.110-64.1
chromium-ffmpegsumo-49.0.2623.110-64.1
chromium-ffmpegsumo-debuginfo-49.0.2623.110-64.1

References:

https://www.suse.com/security/cve/CVE-2016-1646.html
https://www.suse.com/security/cve/CVE-2016-1647.html
https://www.suse.com/security/cve/CVE-2016-1648.html
https://www.suse.com/security/cve/CVE-2016-1649.html
https://www.suse.com/security/cve/CVE-2016-1650.html
https://www.suse.com/security/cve/CVE-2016-3679.html
https://bugzilla.suse.com/972834


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorMarko Stanec
Cert idNCERT-REF-2016-04-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa bind

Otkrivene su dvije ranjivosti u programskom paketu bind za RHEL 6.4 i 6.5 Advanced Update Support te RHEL 6.6 Extended...

Close