openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:0818-1
Rating:             important
References:         #970509 #970511 #970514 
Cross-References:   CVE-2016-1643 CVE-2016-1644 CVE-2016-1645
                   
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update contains Chromium 49.0.2623.87 to fix the following issues:

   - CVE-2016-1643: Type confusion in Blink (boo#970514)
   - CVE-2016-1644: Use-after-free in Blink (boo#970509)
   - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2016-362=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

      chromedriver-49.0.2623.87-58.1
      chromedriver-debuginfo-49.0.2623.87-58.1
      chromium-49.0.2623.87-58.1
      chromium-debuginfo-49.0.2623.87-58.1
      chromium-debugsource-49.0.2623.87-58.1
      chromium-desktop-gnome-49.0.2623.87-58.1
      chromium-desktop-kde-49.0.2623.87-58.1
      chromium-ffmpegsumo-49.0.2623.87-58.1
      chromium-ffmpegsumo-debuginfo-49.0.2623.87-58.1


References:

   https://www.suse.com/security/cve/CVE-2016-1643.html
   https://www.suse.com/security/cve/CVE-2016-1644.html
   https://www.suse.com/security/cve/CVE-2016-1645.html
   https://bugzilla.suse.com/970509
   https://bugzilla.suse.com/970511
   https://bugzilla.suse.com/970514

-- 

openSUSE: 2016:0818-1: important: Chromium

March 18, 2016
An update that fixes three vulnerabilities is now available.

Description

This update contains Chromium 49.0.2623.87 to fix the following issues: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-362=1 To bring your system up-to-date, use "zypper patch".


Package List

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-49.0.2623.87-58.1 chromedriver-debuginfo-49.0.2623.87-58.1 chromium-49.0.2623.87-58.1 chromium-debuginfo-49.0.2623.87-58.1 chromium-debugsource-49.0.2623.87-58.1 chromium-desktop-gnome-49.0.2623.87-58.1 chromium-desktop-kde-49.0.2623.87-58.1 chromium-ffmpegsumo-49.0.2623.87-58.1 chromium-ffmpegsumo-debuginfo-49.0.2623.87-58.1


References

https://www.suse.com/security/cve/CVE-2016-1643.html https://www.suse.com/security/cve/CVE-2016-1644.html https://www.suse.com/security/cve/CVE-2016-1645.html https://bugzilla.suse.com/970509 https://bugzilla.suse.com/970511 https://bugzilla.suse.com/970514--


Severity
Announcement ID: openSUSE-SU-2016:0818-1
Rating: important
Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12

Related News