Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium
ID: FEDORA-2020-39e0b8bd14
Distribution: Fedora
Plattformen: Fedora 30
Datum: Fr, 27. März 2020, 11:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6426
https://bugzilla.redhat.com/show_bug.cgi?id=1807341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6404
Applikationen: Chromium

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2020-39e0b8bd14
2020-03-27 10:40:40.187084
-------------------------------------------------------------------------------
-

Name : chromium
Product : Fedora 30
Version : 80.0.3987.149
Release : 1.fc30
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

-------------------------------------------------------------------------------
-
Update Information:

Update to 80.0.3987.149. Upstream says it fixes "13" security issues,
but only
lists these CVEs: * CVE-2020-6422: Use after free in WebGL * CVE-2020-6424:
Use
after free in media * CVE-2020-6425: Insufficient policy enforcement in
extensions. * CVE-2020-6426: Inappropriate implementation in V8 *
CVE-2020-6427: Use after free in audio * CVE-2020-6428: Use after free in audio
* CVE-2020-6429: Use after free in audio. * CVE-2019-20503: Out of bounds read
in usersctplib. * CVE-2020-6449: Use after free in audio ---- Update to
80.0.3987.132. Lots of security fixes here. VAAPI re-enabled by default except
on NVIDIA. List of CVEs fixed (since last update): * CVE-2019-20446 *
CVE-2020-6381 * CVE-2020-6382 * CVE-2020-6383 * CVE-2020-6384 *
CVE-2020-6385
* CVE-2020-6386 * CVE-2020-6387 * CVE-2020-6388 * CVE-2020-6389 *
CVE-2020-6390
* CVE-2020-6391 * CVE-2020-6392 * CVE-2020-6393 * CVE-2020-6394 *
CVE-2020-6395
* CVE-2020-6396 * CVE-2020-6397 * CVE-2020-6398 * CVE-2020-6399 *
CVE-2020-6400 * CVE-2020-6401 * CVE-2020-6402 * CVE-2020-6403 *
CVE-2020-6404 * CVE-2020-6405 * CVE-2020-6406 * CVE-2020-6407 *
CVE-2020-6408
* CVE-2020-6409 * CVE-2020-6410 * CVE-2020-6411 * CVE-2020-6412 *
CVE-2020-6413 * CVE-2020-6414 * CVE-2020-6415 * CVE-2020-6416 *
CVE-2020-6417 * CVE-2020-6418 * CVE-2020-6420 ---- Update to 79.0.3945.130.
Fixes the following security issues: * CVE-2020-6378 * CVE-2020-6379 *
CVE-2020-6380
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Mar 18 2020 Tom Callaway <spot@fedoraproject.org> - 80.0.3987.149-1
- update to 80.0.3987.149
* Thu Feb 27 2020 Tom Callaway <spot@fedoraproject.org> - 80.0.3987.132-1
- update to 80.0.3987.132
- disable C++17 changes (this means f32+ will no longer build, but it
segfaulted immediately)
* Thu Feb 27 2020 Tom Callaway <spot@fedoraproject.org> - 80.0.3987.122-1
- update to 80.0.3987.122
* Mon Feb 17 2020 Tom Callaway <spot@fedoraproject.org> - 80.0.3987.106-1
- update to 80.0.3987.106
* Wed Feb 5 2020 Tom Callaway <spot@fedoraproject.org> - 80.0.3987.87-1
- update to 80.0.3987.87
* Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> -
79.0.3945.130-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Fri Jan 17 2020 Tom Callaway <spot@fedoraproject.org> - 79.0.3945.130-1
- update to 79.0.3945.130
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1793514 - CVE-2020-6378 chromium-browser: use-after-free in speech
recognizer
https://bugzilla.redhat.com/show_bug.cgi?id=1793514
[ 2 ] Bug #1793529 - CVE-2020-6379 chromium-browser: use-after-free in speech
recognizer
https://bugzilla.redhat.com/show_bug.cgi?id=1793529
[ 3 ] Bug #1793537 - CVE-2020-6380 chromium-browser: extension message
verification error
https://bugzilla.redhat.com/show_bug.cgi?id=1793537
[ 4 ] Bug #1797608 - CVE-2019-20446 librsvg: Resource exhaustion via crafted
SVG file with nested patterns
https://bugzilla.redhat.com/show_bug.cgi?id=1797608
[ 5 ] Bug #1801160 - CVE-2020-6381 chromium-browser: Integer overflow in
JavaScript
https://bugzilla.redhat.com/show_bug.cgi?id=1801160
[ 6 ] Bug #1801161 - CVE-2020-6382 chromium-browser: Type Confusion in
JavaScript
https://bugzilla.redhat.com/show_bug.cgi?id=1801161
[ 7 ] Bug #1801162 - CVE-2020-6385 chromium-browser: Insufficient policy
enforcement in storage
https://bugzilla.redhat.com/show_bug.cgi?id=1801162
[ 8 ] Bug #1801163 - CVE-2020-6387 chromium-browser: Out of bounds write in
WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1801163
[ 9 ] Bug #1801164 - CVE-2020-6388 chromium-browser: Out of bounds memory
access in WebAudio
https://bugzilla.redhat.com/show_bug.cgi?id=1801164
[ 10 ] Bug #1801165 - CVE-2020-6389 chromium-browser: Out of bounds write in
WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1801165
[ 11 ] Bug #1801166 - CVE-2020-6390 chromium-browser: Out of bounds memory
access in streams
https://bugzilla.redhat.com/show_bug.cgi?id=1801166
[ 12 ] Bug #1801167 - CVE-2020-6391 chromium-browser: Insufficient validation
of untrusted input in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1801167
[ 13 ] Bug #1801168 - CVE-2020-6392 chromium-browser: Insufficient policy
enforcement in extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1801168
[ 14 ] Bug #1801169 - CVE-2020-6393 chromium-browser: Insufficient policy
enforcement in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1801169
[ 15 ] Bug #1801170 - CVE-2020-6394 chromium-browser: Insufficient policy
enforcement in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1801170
[ 16 ] Bug #1801171 - CVE-2020-6395 chromium-browser: Out of bounds read in
JavaScript
https://bugzilla.redhat.com/show_bug.cgi?id=1801171
[ 17 ] Bug #1801172 - CVE-2020-6396 chromium-browser: Inappropriate
implementation in Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1801172
[ 18 ] Bug #1801173 - CVE-2020-6397 chromium-browser: Incorrect security UI
in sharing
https://bugzilla.redhat.com/show_bug.cgi?id=1801173
[ 19 ] Bug #1801174 - CVE-2020-6398 chromium-browser: Uninitialized use in
PDFium
https://bugzilla.redhat.com/show_bug.cgi?id=1801174
[ 20 ] Bug #1801175 - CVE-2020-6399 chromium-browser: Insufficient policy
enforcement in AppCache
https://bugzilla.redhat.com/show_bug.cgi?id=1801175
[ 21 ] Bug #1801176 - CVE-2020-6400 chromium-browser: Inappropriate
implementation in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=1801176
[ 22 ] Bug #1801177 - CVE-2020-6401 chromium-browser: Insufficient validation
of untrusted input in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1801177
[ 23 ] Bug #1801178 - CVE-2020-6402 chromium-browser: Insufficient policy
enforcement in downloads
https://bugzilla.redhat.com/show_bug.cgi?id=1801178
[ 24 ] Bug #1801179 - CVE-2020-6403 chromium-browser: Incorrect security UI
in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1801179
[ 25 ] Bug #1801180 - CVE-2020-6404 chromium-browser: Inappropriate
implementation in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1801180
[ 26 ] Bug #1801181 - CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with
ON/USING clause
https://bugzilla.redhat.com/show_bug.cgi?id=1801181
[ 27 ] Bug #1801182 - CVE-2020-6406 chromium-browser: Use after free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1801182
[ 28 ] Bug #1801184 - CVE-2020-6408 chromium-browser: Insufficient policy
enforcement in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=1801184
[ 29 ] Bug #1801185 - CVE-2020-6409 chromium-browser: Inappropriate
implementation in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1801185
[ 30 ] Bug #1801186 - CVE-2020-6410 chromium-browser: Insufficient policy
enforcement in navigation
https://bugzilla.redhat.com/show_bug.cgi?id=1801186
[ 31 ] Bug #1801187 - CVE-2020-6411 chromium-browser: Insufficient validation
of untrusted input in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1801187
[ 32 ] Bug #1801188 - CVE-2020-6412 chromium-browser: Insufficient validation
of untrusted input in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1801188
[ 33 ] Bug #1801189 - CVE-2020-6413 chromium-browser: Inappropriate
implementation in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1801189
[ 34 ] Bug #1801190 - CVE-2020-6414 chromium-browser: Insufficient policy
enforcement in Safe Browsing
https://bugzilla.redhat.com/show_bug.cgi?id=1801190
[ 35 ] Bug #1801191 - CVE-2020-6415 chromium-browser: Inappropriate
implementation in JavaScript
https://bugzilla.redhat.com/show_bug.cgi?id=1801191
[ 36 ] Bug #1801192 - CVE-2020-6416 chromium-browser: Insufficient data
validation in streams
https://bugzilla.redhat.com/show_bug.cgi?id=1801192
[ 37 ] Bug #1801193 - CVE-2020-6417 chromium-browser: Inappropriate
implementation in installer
https://bugzilla.redhat.com/show_bug.cgi?id=1801193
[ 38 ] Bug #1807341 - chromium-browser: Out of bounds memory access in
streams
https://bugzilla.redhat.com/show_bug.cgi?id=1807341
[ 39 ] Bug #1807343 - CVE-2020-6418 chromium-browser: Type confusion in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1807343
[ 40 ] Bug #1807349 - CVE-2020-10531 ICU: Integer overflow in
UnicodeString::doAppend()
https://bugzilla.redhat.com/show_bug.cgi?id=1807349
[ 41 ] Bug #1807381 - CVE-2020-6407 chromium-browser: Out of bounds memory
access in streams
https://bugzilla.redhat.com/show_bug.cgi?id=1807381
[ 42 ] Bug #1807498 - CVE-2020-6383 chromium-browser: Type confusion in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1807498
[ 43 ] Bug #1807499 - CVE-2020-6384 chromium-browser: Use after free in
WebAudio
https://bugzilla.redhat.com/show_bug.cgi?id=1807499
[ 44 ] Bug #1807500 - CVE-2020-6386 chromium-browser: Use after free in
speech
https://bugzilla.redhat.com/show_bug.cgi?id=1807500
[ 45 ] Bug #1811073 - CVE-2020-6420 chromium-browser: Insufficient policy
enforcement in media
https://bugzilla.redhat.com/show_bug.cgi?id=1811073
[ 46 ] Bug #1815241 - CVE-2020-6424 chromium-browser: Use after free in media
https://bugzilla.redhat.com/show_bug.cgi?id=1815241
[ 47 ] Bug #1815242 - CVE-2020-6425 chromium-browser: Insufficient policy
enforcement in extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1815242
[ 48 ] Bug #1815243 - CVE-2020-6426 chromium-browser: Inappropriate
implementation in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1815243
[ 49 ] Bug #1815244 - CVE-2020-6427 chromium-browser: Use after free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1815244
[ 50 ] Bug #1815245 - CVE-2020-6428 chromium-browser: Use after free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1815245
[ 51 ] Bug #1815247 - CVE-2020-6429 chromium-browser: Use after free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1815247
[ 52 ] Bug #1815248 - CVE-2020-6449 chromium-browser: Use after free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1815248
[ 53 ] Bug #1815259 - CVE-2020-6422 chromium-browser: Use after free in WebGL
https://bugzilla.redhat.com/show_bug.cgi?id=1815259
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-39e0b8bd14' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung