You are here
Home > Preporuke > Ranjivosti programskog paketa chromium

Ranjivosti programskog paketa chromium

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1489-1
Rating: important
References: #982719
Cross-References: CVE-2016-1696 CVE-2016-1697 CVE-2016-1698
CVE-2016-1699 CVE-2016-1700 CVE-2016-1701
CVE-2016-1702 CVE-2016-1703
Affected Products:
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

Chromium was updated to 51.0.2704.79 to fix a number of security issues.
[boo#982719]

– CVE-2016-1696: Cross-origin bypass in Extension bindings
– CVE-2016-1697: Cross-origin bypass in Blink
– CVE-2016-1698: Information leak in Extension bindings
– CVE-2016-1699: Parameter sanitization failure in DevTools
– CVE-2016-1700: Use-after-free in Extensions
– CVE-2016-1701: Use-after-free in Autofill
– CVE-2016-1702: Out-of-bounds read in Skia
– CVE-2016-1703: Various fixes from internal audits, fuzzing and other
initiatives

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.1:

zypper in -t patch 5171=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.1 (x86_64):

chromedriver-51.0.2704.79-54.1
chromedriver-debuginfo-51.0.2704.79-54.1
chromium-51.0.2704.79-54.1
chromium-debuginfo-51.0.2704.79-54.1
chromium-debugsource-51.0.2704.79-54.1
chromium-desktop-gnome-51.0.2704.79-54.1
chromium-desktop-kde-51.0.2704.79-54.1
chromium-ffmpegsumo-51.0.2704.79-54.1
chromium-ffmpegsumo-debuginfo-51.0.2704.79-54.1

References:

https://www.suse.com/security/cve/CVE-2016-1696.html
https://www.suse.com/security/cve/CVE-2016-1697.html
https://www.suse.com/security/cve/CVE-2016-1698.html
https://www.suse.com/security/cve/CVE-2016-1699.html
https://www.suse.com/security/cve/CVE-2016-1700.html
https://www.suse.com/security/cve/CVE-2016-1701.html
https://www.suse.com/security/cve/CVE-2016-1702.html
https://www.suse.com/security/cve/CVE-2016-1703.html
https://bugzilla.suse.com/982719


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1490-1
Rating: important
References: #982719
Cross-References: CVE-2016-1696 CVE-2016-1697 CVE-2016-1698
CVE-2016-1699 CVE-2016-1700 CVE-2016-1701
CVE-2016-1702 CVE-2016-1703
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

Chromium was updated to 51.0.2704.79 to fix a number of security issues.
[boo#982719]

– CVE-2016-1696: Cross-origin bypass in Extension bindings
– CVE-2016-1697: Cross-origin bypass in Blink
– CVE-2016-1698: Information leak in Extension bindings
– CVE-2016-1699: Parameter sanitization failure in DevTools
– CVE-2016-1700: Use-after-free in Extensions
– CVE-2016-1701: Use-after-free in Autofill
– CVE-2016-1702: Out-of-bounds read in Skia
– CVE-2016-1703: Various fixes from internal audits, fuzzing and other
initiatives

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch 5171=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

chromedriver-51.0.2704.79-81.1
chromedriver-debuginfo-51.0.2704.79-81.1
chromium-51.0.2704.79-81.1
chromium-debuginfo-51.0.2704.79-81.1
chromium-debugsource-51.0.2704.79-81.1
chromium-desktop-gnome-51.0.2704.79-81.1
chromium-desktop-kde-51.0.2704.79-81.1
chromium-ffmpegsumo-51.0.2704.79-81.1
chromium-ffmpegsumo-debuginfo-51.0.2704.79-81.1

References:

https://www.suse.com/security/cve/CVE-2016-1696.html
https://www.suse.com/security/cve/CVE-2016-1697.html
https://www.suse.com/security/cve/CVE-2016-1698.html
https://www.suse.com/security/cve/CVE-2016-1699.html
https://www.suse.com/security/cve/CVE-2016-1700.html
https://www.suse.com/security/cve/CVE-2016-1701.html
https://www.suse.com/security/cve/CVE-2016-1702.html
https://www.suse.com/security/cve/CVE-2016-1703.html
https://bugzilla.suse.com/982719


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0005-ADV
CveCVE-2016-1696 CVE-2016-1697 CVE-2016-1698 CVE-2016-1699 CVE-2016-1700 CVE-2016-1701 CVE-2016-1702 CVE-2016-1703
ID izvornikaopenSUSE-SU-2016:1489-1 SUSE-SU-2016:1490-1
ProizvodSecurity update for Chromium
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivosti programskog paketa php

Otkriveno je nekoliko ranjivosti u programskom paketu php za Fedoru 22. Ranjivosti su posljedica cjelobrojnh prepisivanja i čitanja podataka izvan...

Close