openSUSE-SU-2019:2186-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:2186-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:2186-1
Related
Published
2019-09-25T08:19:49Z
Modified
2019-09-25T08:19:49Z
Summary
Security update for chromium
Details

This update for chromium to version 77.0.3865.90 fixes the following issues:

  • CVE-2019-13685: Fixed a use-after-free in UI. (boo#1151229)
  • CVE-2019-13688: Fixed a use-after-free in media. (boo#1151229)
  • CVE-2019-13687: Fixed a use-after-free in media. (boo#1151229)
  • CVE-2019-13686: Fixed a use-after-free in offline pages. (boo#1151229)
References

Affected packages

openSUSE:Leap 15.0 / chromium

Package

Name
chromium
Purl
purl:rpm/suse/chromium&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
77.0.3865.90-lp151.2.33.1

Ecosystem specific

{
    "binaries": [
        {
            "chromedriver": "77.0.3865.90-lp151.2.33.1",
            "chromium": "77.0.3865.90-lp151.2.33.1"
        }
    ]
}

openSUSE:Leap 15.1 / chromium

Package

Name
chromium
Purl
purl:rpm/suse/chromium&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
77.0.3865.90-lp151.2.33.1

Ecosystem specific

{
    "binaries": [
        {
            "chromedriver": "77.0.3865.90-lp151.2.33.1",
            "chromium": "77.0.3865.90-lp151.2.33.1"
        }
    ]
}