Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium
ID: openSUSE-SU-2020:0210-1
Distribution: SUSE
Plattformen: openSUSE Backports SLE-15-SP1
Datum: Mi, 12. Februar 2020, 13:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6410
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0210-1
Rating: important
References: #1162833
Cross-References: CVE-2019-18197 CVE-2019-19880 CVE-2019-19923
CVE-2019-19925 CVE-2019-19926 CVE-2020-6381
CVE-2020-6382 CVE-2020-6385 CVE-2020-6387
CVE-2020-6388 CVE-2020-6389 CVE-2020-6390
CVE-2020-6391 CVE-2020-6392 CVE-2020-6393
CVE-2020-6394 CVE-2020-6395 CVE-2020-6396
CVE-2020-6397 CVE-2020-6398 CVE-2020-6399
CVE-2020-6400 CVE-2020-6401 CVE-2020-6402
CVE-2020-6403 CVE-2020-6404 CVE-2020-6405
CVE-2020-6406 CVE-2020-6408 CVE-2020-6409
CVE-2020-6410 CVE-2020-6411 CVE-2020-6412
CVE-2020-6413 CVE-2020-6414 CVE-2020-6415
CVE-2020-6416 CVE-2020-6417
Affected Products:
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes 38 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to version 80.0.3987.87 (boo#1162833).

Security issues fixed:

- CVE-2020-6381: Integer overflow in JavaScript (boo#1162833).
- CVE-2020-6382: Type Confusion in JavaScript (boo#1162833).
- CVE-2019-18197: Multiple vulnerabilities in XML (boo#1162833).
- CVE-2019-19926: Inappropriate implementation in SQLite (boo#1162833).
- CVE-2020-6385: Insufficient policy enforcement in storage (boo#1162833).
- CVE-2019-19880, CVE-2019-19925: Multiple vulnerabilities in SQLite
(boo#1162833).
- CVE-2020-6387: Out of bounds write in WebRTC (boo#1162833).
- CVE-2020-6388: Out of bounds memory access in WebAudio (boo#1162833).
- CVE-2020-6389: Out of bounds write in WebRTC (boo#1162833).
- CVE-2020-6390: Out of bounds memory access in streams (boo#1162833).
- CVE-2020-6391: Insufficient validation of untrusted input in Blink
(boo#1162833).
- CVE-2020-6392: Insufficient policy enforcement in extensions
(boo#1162833).
- CVE-2020-6393: Insufficient policy enforcement in Blink (boo#1162833).
- CVE-2020-6394: Insufficient policy enforcement in Blink (boo#1162833).
- CVE-2020-6395: Out of bounds read in JavaScript (boo#1162833).
- CVE-2020-6396: Inappropriate implementation in Skia (boo#1162833).
- CVE-2020-6397: Incorrect security UI in sharing (boo#1162833).
- CVE-2020-6398: Uninitialized use in PDFium (boo#1162833).
- CVE-2020-6399: Insufficient policy enforcement in AppCache (boo#1162833).
- CVE-2020-6400: Inappropriate implementation in CORS (boo#1162833).
- CVE-2020-6401: Insufficient validation of untrusted input in Omnibox
(boo#1162833).
- CVE-2020-6402: Insufficient policy enforcement in downloads
(boo#1162833).
- CVE-2020-6403: Incorrect security UI in Omnibox (boo#1162833).
- CVE-2020-6404: Inappropriate implementation in Blink (boo#1162833).
- CVE-2020-6405: Out of bounds read in SQLite (boo#1162833).
- CVE-2020-6406: Use after free in audio (boo#1162833).
- CVE-2019-19923: Out of bounds memory access in SQLite (boo#1162833).
- CVE-2020-6408: Insufficient policy enforcement in CORS (boo#1162833).
- CVE-2020-6409: Inappropriate implementation in Omnibox (boo#1162833).
- CVE-2020-6410: Insufficient policy enforcement in navigation
(boo#1162833).
- CVE-2020-6411: Insufficient validation of untrusted input in Omnibox
(boo#1162833).
- CVE-2020-6412: Insufficient validation of untrusted input in Omnibox
(boo#1162833).
- CVE-2020-6413: Inappropriate implementation in Blink (boo#1162833).
- CVE-2020-6414: Insufficient policy enforcement in Safe Browsing
(boo#1162833).
- CVE-2020-6415: Inappropriate implementation in JavaScript (boo#1162833).
- CVE-2020-6416: Insufficient data validation in streams (boo#1162833).
- CVE-2020-6417: Inappropriate implementation in installer (boo#1162833).

This update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-210=1



Package List:

- openSUSE Backports SLE-15-SP1 (aarch64 x86_64):

chromedriver-80.0.3987.87-bp151.3.59.1
chromium-80.0.3987.87-bp151.3.59.1


References:

https://www.suse.com/security/cve/CVE-2019-18197.html
https://www.suse.com/security/cve/CVE-2019-19880.html
https://www.suse.com/security/cve/CVE-2019-19923.html
https://www.suse.com/security/cve/CVE-2019-19925.html
https://www.suse.com/security/cve/CVE-2019-19926.html
https://www.suse.com/security/cve/CVE-2020-6381.html
https://www.suse.com/security/cve/CVE-2020-6382.html
https://www.suse.com/security/cve/CVE-2020-6385.html
https://www.suse.com/security/cve/CVE-2020-6387.html
https://www.suse.com/security/cve/CVE-2020-6388.html
https://www.suse.com/security/cve/CVE-2020-6389.html
https://www.suse.com/security/cve/CVE-2020-6390.html
https://www.suse.com/security/cve/CVE-2020-6391.html
https://www.suse.com/security/cve/CVE-2020-6392.html
https://www.suse.com/security/cve/CVE-2020-6393.html
https://www.suse.com/security/cve/CVE-2020-6394.html
https://www.suse.com/security/cve/CVE-2020-6395.html
https://www.suse.com/security/cve/CVE-2020-6396.html
https://www.suse.com/security/cve/CVE-2020-6397.html
https://www.suse.com/security/cve/CVE-2020-6398.html
https://www.suse.com/security/cve/CVE-2020-6399.html
https://www.suse.com/security/cve/CVE-2020-6400.html
https://www.suse.com/security/cve/CVE-2020-6401.html
https://www.suse.com/security/cve/CVE-2020-6402.html
https://www.suse.com/security/cve/CVE-2020-6403.html
https://www.suse.com/security/cve/CVE-2020-6404.html
https://www.suse.com/security/cve/CVE-2020-6405.html
https://www.suse.com/security/cve/CVE-2020-6406.html
https://www.suse.com/security/cve/CVE-2020-6408.html
https://www.suse.com/security/cve/CVE-2020-6409.html
https://www.suse.com/security/cve/CVE-2020-6410.html
https://www.suse.com/security/cve/CVE-2020-6411.html
https://www.suse.com/security/cve/CVE-2020-6412.html
https://www.suse.com/security/cve/CVE-2020-6413.html
https://www.suse.com/security/cve/CVE-2020-6414.html
https://www.suse.com/security/cve/CVE-2020-6415.html
https://www.suse.com/security/cve/CVE-2020-6416.html
https://www.suse.com/security/cve/CVE-2020-6417.html
https://bugzilla.suse.com/1162833

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung