openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:0664-1
Rating:             important
References:         #969333 
Cross-References:   CVE-2015-8126 CVE-2016-1630 CVE-2016-1631
                    CVE-2016-1632 CVE-2016-1633 CVE-2016-1634
                    CVE-2016-1635 CVE-2016-1636 CVE-2016-1637
                    CVE-2016-1638 CVE-2016-1639 CVE-2016-1640
                    CVE-2016-1641 CVE-2016-1642
Affected Products:
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:

   Chromium was updated to 49.0.2623.75 to fix the following security issues:
   (boo#969333)

   - CVE-2016-1630: Same-origin bypass in Blink
   - CVE-2016-1631: Same-origin bypass in Pepper Plugin
   - CVE-2016-1632: Bad cast in Extensions
   - CVE-2016-1633: Use-after-free in Blink
   - CVE-2016-1634: Use-after-free in Blink
   - CVE-2016-1635: Use-after-free in Blink
   - CVE-2016-1636: SRI Validation Bypass
   - CVE-2015-8126: Out-of-bounds access in libpng
   - CVE-2016-1637: Information Leak in Skia
   - CVE-2016-1638: WebAPI Bypass
   - CVE-2016-1639: Use-after-free in WebRTC
   - CVE-2016-1640: Origin confusion in Extensions UI
   - CVE-2016-1641: Use-after-free in Favicon
   - CVE-2016-1642: Various fixes from internal audits, fuzzing and other
     initiatives
   - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch
     (currently 4.9.385.26)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch 4789=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      chromedriver-49.0.2623.75-27.1
      chromedriver-debuginfo-49.0.2623.75-27.1
      chromium-49.0.2623.75-27.1
      chromium-debuginfo-49.0.2623.75-27.1
      chromium-debugsource-49.0.2623.75-27.1
      chromium-desktop-gnome-49.0.2623.75-27.1
      chromium-desktop-kde-49.0.2623.75-27.1
      chromium-ffmpegsumo-49.0.2623.75-27.1
      chromium-ffmpegsumo-debuginfo-49.0.2623.75-27.1


References:

   https://www.suse.com/security/cve/CVE-2015-8126.html
   https://www.suse.com/security/cve/CVE-2016-1630.html
   https://www.suse.com/security/cve/CVE-2016-1631.html
   https://www.suse.com/security/cve/CVE-2016-1632.html
   https://www.suse.com/security/cve/CVE-2016-1633.html
   https://www.suse.com/security/cve/CVE-2016-1634.html
   https://www.suse.com/security/cve/CVE-2016-1635.html
   https://www.suse.com/security/cve/CVE-2016-1636.html
   https://www.suse.com/security/cve/CVE-2016-1637.html
   https://www.suse.com/security/cve/CVE-2016-1638.html
   https://www.suse.com/security/cve/CVE-2016-1639.html
   https://www.suse.com/security/cve/CVE-2016-1640.html
   https://www.suse.com/security/cve/CVE-2016-1641.html
   https://www.suse.com/security/cve/CVE-2016-1642.html
   https://bugzilla.suse.com/969333

-- 

openSUSE: 2016:0664-1: important: Chromium

March 6, 2016
An update that fixes 14 vulnerabilities is now available.

Description

Chromium was updated to 49.0.2623.75 to fix the following security issues: (boo#969333) - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch 4789=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): chromedriver-49.0.2623.75-27.1 chromedriver-debuginfo-49.0.2623.75-27.1 chromium-49.0.2623.75-27.1 chromium-debuginfo-49.0.2623.75-27.1 chromium-debugsource-49.0.2623.75-27.1 chromium-desktop-gnome-49.0.2623.75-27.1 chromium-desktop-kde-49.0.2623.75-27.1 chromium-ffmpegsumo-49.0.2623.75-27.1 chromium-ffmpegsumo-debuginfo-49.0.2623.75-27.1


References

https://www.suse.com/security/cve/CVE-2015-8126.html https://www.suse.com/security/cve/CVE-2016-1630.html https://www.suse.com/security/cve/CVE-2016-1631.html https://www.suse.com/security/cve/CVE-2016-1632.html https://www.suse.com/security/cve/CVE-2016-1633.html https://www.suse.com/security/cve/CVE-2016-1634.html https://www.suse.com/security/cve/CVE-2016-1635.html https://www.suse.com/security/cve/CVE-2016-1636.html https://www.suse.com/security/cve/CVE-2016-1637.html https://www.suse.com/security/cve/CVE-2016-1638.html https://www.suse.com/security/cve/CVE-2016-1639.html https://www.suse.com/security/cve/CVE-2016-1640.html https://www.suse.com/security/cve/CVE-2016-1641.html https://www.suse.com/security/cve/CVE-2016-1642.html https://bugzilla.suse.com/969333--


Severity
Announcement ID: openSUSE-SU-2016:0664-1
Rating: important
Affected Products: openSUSE Leap 42.1

Related News