openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:2732-1
Rating:             important
References:         #1008274 
Cross-References:   CVE-2016-5198
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update to Chromium 54.0.2840.90: fixes the following security issues:

   - CVE-2016-5198: out of bounds memory access in v8 (boo#1008274)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2016-1266=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

      chromedriver-54.0.2840.90-112.1
      chromedriver-debuginfo-54.0.2840.90-112.1
      chromium-54.0.2840.90-112.1
      chromium-debuginfo-54.0.2840.90-112.1
      chromium-debugsource-54.0.2840.90-112.1
      chromium-ffmpegsumo-54.0.2840.90-112.1
      chromium-ffmpegsumo-debuginfo-54.0.2840.90-112.1


References:

   https://www.suse.com/security/cve/CVE-2016-5198.html
   https://bugzilla.suse.com/1008274

openSUSE: 2016:2732-1: important: chromium

November 4, 2016
An update that fixes one vulnerability is now available

Description

This update to Chromium 54.0.2840.90: fixes the following security issues: - CVE-2016-5198: out of bounds memory access in v8 (boo#1008274)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-1266=1 To bring your system up-to-date, use "zypper patch".


Package List

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-54.0.2840.90-112.1 chromedriver-debuginfo-54.0.2840.90-112.1 chromium-54.0.2840.90-112.1 chromium-debuginfo-54.0.2840.90-112.1 chromium-debugsource-54.0.2840.90-112.1 chromium-ffmpegsumo-54.0.2840.90-112.1 chromium-ffmpegsumo-debuginfo-54.0.2840.90-112.1


References

https://www.suse.com/security/cve/CVE-2016-5198.html https://bugzilla.suse.com/1008274


Severity
Announcement ID: openSUSE-SU-2016:2732-1
Rating: important
Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 .

Related News