openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:2186-1
Rating:             important
References:         #1151229 
Cross-References:   CVE-2019-13685 CVE-2019-13686 CVE-2019-13687
                    CVE-2019-13688
Affected Products:
                    openSUSE Leap 15.1
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for chromium to version 77.0.3865.90 fixes the following
   issues:

   - CVE-2019-13685: Fixed a use-after-free in UI. (boo#1151229)
   - CVE-2019-13688: Fixed a use-after-free in media. (boo#1151229)
   - CVE-2019-13687: Fixed a use-after-free in media. (boo#1151229)
   - CVE-2019-13686: Fixed a use-after-free in offline pages. (boo#1151229)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-2186=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-2186=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      chromedriver-77.0.3865.90-lp151.2.33.1
      chromedriver-debuginfo-77.0.3865.90-lp151.2.33.1
      chromium-77.0.3865.90-lp151.2.33.1
      chromium-debuginfo-77.0.3865.90-lp151.2.33.1
      chromium-debugsource-77.0.3865.90-lp151.2.33.1

   - openSUSE Leap 15.0 (x86_64):

      chromedriver-77.0.3865.90-lp150.242.1
      chromedriver-debuginfo-77.0.3865.90-lp150.242.1
      chromium-77.0.3865.90-lp150.242.1
      chromium-debuginfo-77.0.3865.90-lp150.242.1
      chromium-debugsource-77.0.3865.90-lp150.242.1


References:

   https://www.suse.com/security/cve/CVE-2019-13685.html
   https://www.suse.com/security/cve/CVE-2019-13686.html
   https://www.suse.com/security/cve/CVE-2019-13687.html
   https://www.suse.com/security/cve/CVE-2019-13688.html
   https://bugzilla.suse.com/1151229

-- 

openSUSE: 2019:2186-1: important: chromium

September 25, 2019
An update that fixes four vulnerabilities is now available.

Description

This update for chromium to version 77.0.3865.90 fixes the following issues: - CVE-2019-13685: Fixed a use-after-free in UI. (boo#1151229) - CVE-2019-13688: Fixed a use-after-free in media. (boo#1151229) - CVE-2019-13687: Fixed a use-after-free in media. (boo#1151229) - CVE-2019-13686: Fixed a use-after-free in offline pages. (boo#1151229)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-2186=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-2186=1


Package List

- openSUSE Leap 15.1 (x86_64): chromedriver-77.0.3865.90-lp151.2.33.1 chromedriver-debuginfo-77.0.3865.90-lp151.2.33.1 chromium-77.0.3865.90-lp151.2.33.1 chromium-debuginfo-77.0.3865.90-lp151.2.33.1 chromium-debugsource-77.0.3865.90-lp151.2.33.1 - openSUSE Leap 15.0 (x86_64): chromedriver-77.0.3865.90-lp150.242.1 chromedriver-debuginfo-77.0.3865.90-lp150.242.1 chromium-77.0.3865.90-lp150.242.1 chromium-debuginfo-77.0.3865.90-lp150.242.1 chromium-debugsource-77.0.3865.90-lp150.242.1


References

https://www.suse.com/security/cve/CVE-2019-13685.html https://www.suse.com/security/cve/CVE-2019-13686.html https://www.suse.com/security/cve/CVE-2019-13687.html https://www.suse.com/security/cve/CVE-2019-13688.html https://bugzilla.suse.com/1151229--


Severity
Announcement ID: openSUSE-SU-2019:2186-1
Rating: important
Affected Products: openSUSE Leap 15.1 openSUSE Leap 15.0

Related News