openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1928-1
Rating:             important
References:         #1145242 
Cross-References:   CVE-2019-5867 CVE-2019-5868
Affected Products:
                    openSUSE Backports SLE-15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for chromium to verion 76.0.3809.100 fixes the following
   issues:

   - CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction (boo#1145242)
   - CVE-2019-5867: Out-of-bounds read in V8 (boo#1145242).

   This update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP1:

      zypper in -t patch openSUSE-2019-1928=1



Package List:

   - openSUSE Backports SLE-15-SP1 (aarch64 x86_64):

      chromedriver-76.0.3809.100-bp151.3.6.1
      chromium-76.0.3809.100-bp151.3.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-5867.html
   https://www.suse.com/security/cve/CVE-2019-5868.html
   https://bugzilla.suse.com/1145242

-- 

openSUSE: 2019:1928-1: important: chromium

August 18, 2019
An update that fixes two vulnerabilities is now available.

Description

This update for chromium to verion 76.0.3809.100 fixes the following issues: - CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction (boo#1145242) - CVE-2019-5867: Out-of-bounds read in V8 (boo#1145242). This update was imported from the openSUSE:Leap:15.1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP1: zypper in -t patch openSUSE-2019-1928=1


Package List

- openSUSE Backports SLE-15-SP1 (aarch64 x86_64): chromedriver-76.0.3809.100-bp151.3.6.1 chromium-76.0.3809.100-bp151.3.6.1


References

https://www.suse.com/security/cve/CVE-2019-5867.html https://www.suse.com/security/cve/CVE-2019-5868.html https://bugzilla.suse.com/1145242--


Severity
Announcement ID: openSUSE-SU-2019:1928-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP1

Related News