You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Chromium

Sigurnosni nedostaci programskog paketa Chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1983-1
Rating: important
References: #992305 #992309 #992310 #992311 #992313 #992314
#992315 #992319 #992320
Cross-References: CVE-2016-5139 CVE-2016-5140 CVE-2016-5141
CVE-2016-5142 CVE-2016-5143 CVE-2016-5144
CVE-2016-5145 CVE-2016-5146
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata
is now available.

Description:

Chromium was updated to 52.0.2743.116 to fix the following security
issues: (boo#992305)

– CVE-2016-5141: Address bar spoofing (boo#992314)
– CVE-2016-5142: Use-after-free in Blink (boo#992313)
– CVE-2016-5139: Heap overflow in pdfium (boo#992311)
– CVE-2016-5140: Heap overflow in pdfium (boo#992310)
– CVE-2016-5145: Same origin bypass for images in Blink (boo#992320)
– CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319)
– CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315)
– CVE-2016-5146: Various fixes from internal audits, fuzzing and other
initiatives (boo#992309)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2016-950=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

chromedriver-52.0.2743.116-92.1
chromium-52.0.2743.116-92.1
chromium-desktop-gnome-52.0.2743.116-92.1
chromium-desktop-kde-52.0.2743.116-92.1
chromium-ffmpegsumo-52.0.2743.116-92.1

References:

https://www.suse.com/security/cve/CVE-2016-5139.html
https://www.suse.com/security/cve/CVE-2016-5140.html
https://www.suse.com/security/cve/CVE-2016-5141.html
https://www.suse.com/security/cve/CVE-2016-5142.html
https://www.suse.com/security/cve/CVE-2016-5143.html
https://www.suse.com/security/cve/CVE-2016-5144.html
https://www.suse.com/security/cve/CVE-2016-5145.html
https://www.suse.com/security/cve/CVE-2016-5146.html
https://bugzilla.suse.com/992305
https://bugzilla.suse.com/992309
https://bugzilla.suse.com/992310
https://bugzilla.suse.com/992311
https://bugzilla.suse.com/992313
https://bugzilla.suse.com/992314
https://bugzilla.suse.com/992315
https://bugzilla.suse.com/992319
https://bugzilla.suse.com/992320


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1982-1
Rating: important
References: #992305 #992309 #992310 #992311 #992313 #992314
#992315 #992319 #992320
Cross-References: CVE-2016-5139 CVE-2016-5140 CVE-2016-5141
CVE-2016-5142 CVE-2016-5143 CVE-2016-5144
CVE-2016-5145 CVE-2016-5146
Affected Products:
openSUSE Leap 42.1
openSUSE 13.2
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata
is now available.

Description:

Chromium was updated to 52.0.2743.116 to fix the following security
issues: (boo#992305)

– CVE-2016-5141: Address bar spoofing (boo#992314)
– CVE-2016-5142: Use-after-free in Blink (boo#992313)
– CVE-2016-5139: Heap overflow in pdfium (boo#992311)
– CVE-2016-5140: Heap overflow in pdfium (boo#992310)
– CVE-2016-5145: Same origin bypass for images in Blink (boo#992320)
– CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319)
– CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315)
– CVE-2016-5146: Various fixes from internal audits, fuzzing and other
initiatives (boo#992309)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-950=1

– openSUSE 13.2:

zypper in -t patch openSUSE-2016-950=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.1 (x86_64):

chromedriver-52.0.2743.116-64.1
chromium-52.0.2743.116-64.1
chromium-desktop-gnome-52.0.2743.116-64.1
chromium-desktop-kde-52.0.2743.116-64.1
chromium-ffmpegsumo-52.0.2743.116-64.1

– openSUSE 13.2 (i586 x86_64):

chromedriver-52.0.2743.116-114.1
chromium-52.0.2743.116-114.1
chromium-desktop-gnome-52.0.2743.116-114.1
chromium-desktop-kde-52.0.2743.116-114.1
chromium-ffmpegsumo-52.0.2743.116-114.1

References:

https://www.suse.com/security/cve/CVE-2016-5139.html
https://www.suse.com/security/cve/CVE-2016-5140.html
https://www.suse.com/security/cve/CVE-2016-5141.html
https://www.suse.com/security/cve/CVE-2016-5142.html
https://www.suse.com/security/cve/CVE-2016-5143.html
https://www.suse.com/security/cve/CVE-2016-5144.html
https://www.suse.com/security/cve/CVE-2016-5145.html
https://www.suse.com/security/cve/CVE-2016-5146.html
https://bugzilla.suse.com/992305
https://bugzilla.suse.com/992309
https://bugzilla.suse.com/992310
https://bugzilla.suse.com/992311
https://bugzilla.suse.com/992313
https://bugzilla.suse.com/992314
https://bugzilla.suse.com/992315
https://bugzilla.suse.com/992319
https://bugzilla.suse.com/992320


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorMarko Stanec
Cert idNCERT-REF-2016-08-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa golang

Otkrivena je ranjivost u paketu net/http unutar programskog jezika Go za RHEL 7. Paket net/http nije se pokušavao referirati prema...

Close