openSUSE Security Update: Security update for Chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:1626-1
Rating:             important
References:         #985397 
Cross-References:   CVE-2016-1704
Affected Products:
                    openSUSE 13.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   Chromium was updated to 51.0.2704.103 to fix three vulnerabilities:

   - CVE-2016-1704: Various fixes from internal audits, fuzzing and other
     initiatives (shared identifier) (boo#985397)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-744=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      chromedriver-51.0.2704.103-108.1
      chromedriver-debuginfo-51.0.2704.103-108.1
      chromium-51.0.2704.103-108.1
      chromium-debuginfo-51.0.2704.103-108.1
      chromium-debugsource-51.0.2704.103-108.1
      chromium-desktop-gnome-51.0.2704.103-108.1
      chromium-desktop-kde-51.0.2704.103-108.1
      chromium-ffmpegsumo-51.0.2704.103-108.1
      chromium-ffmpegsumo-debuginfo-51.0.2704.103-108.1


References:

   https://www.suse.com/security/cve/CVE-2016-1704.html
   https://bugzilla.suse.com/985397

-- 

openSUSE: 2016:1626-1: important: Chromium

June 19, 2016
An update that fixes one vulnerability is now available.

Description

Chromium was updated to 51.0.2704.103 to fix three vulnerabilities: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (shared identifier) (boo#985397)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-744=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): chromedriver-51.0.2704.103-108.1 chromedriver-debuginfo-51.0.2704.103-108.1 chromium-51.0.2704.103-108.1 chromium-debuginfo-51.0.2704.103-108.1 chromium-debugsource-51.0.2704.103-108.1 chromium-desktop-gnome-51.0.2704.103-108.1 chromium-desktop-kde-51.0.2704.103-108.1 chromium-ffmpegsumo-51.0.2704.103-108.1 chromium-ffmpegsumo-debuginfo-51.0.2704.103-108.1


References

https://www.suse.com/security/cve/CVE-2016-1704.html https://bugzilla.suse.com/985397--


Severity
Announcement ID: openSUSE-SU-2016:1626-1
Rating: important
Affected Products: openSUSE 13.2

Related News