You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium

Sigurnosni nedostaci programskog paketa chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1032-1
Rating: important
References: #1173107 #1173187 #1173188 #1173251 #1173254
#1173292
Cross-References: CVE-2020-6509
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for chromium fixes the following issues:

Update to 83.0.4103.116 boo#1173251:

* CVE-2020-6509: Use after free in extensions

– Add patch to work with new ffmpeg (bsc#1173292)
– Add multimedia fix for disabled location and also try one additional
patch from Debian on the same issue boo#1173107
– Disable wayland integration on openSUSE Leap 15.x (boo#1173187
boo#1173188 boo#1173254)

This update was imported from the openSUSE:Leap:15.1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1032=1

Package List:

– openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-83.0.4103.116-bp152.2.3.1
chromium-83.0.4103.116-bp152.2.3.1

References:

https://www.suse.com/security/cve/CVE-2020-6509.html
https://bugzilla.suse.com/1173107
https://bugzilla.suse.com/1173187
https://bugzilla.suse.com/1173188
https://bugzilla.suse.com/1173251
https://bugzilla.suse.com/1173254
https://bugzilla.suse.com/1173292


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1048-1
Rating: important
References: #1174189
Cross-References: CVE-2020-6510 CVE-2020-6511 CVE-2020-6512
CVE-2020-6513 CVE-2020-6514 CVE-2020-6515
CVE-2020-6516 CVE-2020-6517 CVE-2020-6518
CVE-2020-6519 CVE-2020-6520 CVE-2020-6521
CVE-2020-6522 CVE-2020-6523 CVE-2020-6524
CVE-2020-6525 CVE-2020-6526 CVE-2020-6527
CVE-2020-6528 CVE-2020-6529 CVE-2020-6530
CVE-2020-6531 CVE-2020-6533 CVE-2020-6534
CVE-2020-6535 CVE-2020-6536
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes 26 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

– Update to 84.0.4147.89 boo#1174189:
* Critical CVE-2020-6510: Heap buffer overflow in background fetch.
* High CVE-2020-6511: Side-channel information leakage in content
security policy.
* High CVE-2020-6512: Type Confusion in V8.
* High CVE-2020-6513: Heap buffer overflow in PDFium.
* High CVE-2020-6514: Inappropriate implementation in WebRTC.
* High CVE-2020-6515: Use after free in tab strip.
* High CVE-2020-6516: Policy bypass in CORS.
* High CVE-2020-6517: Heap buffer overflow in history.
* Medium CVE-2020-6518: Use after free in developer tools.
* Medium CVE-2020-6519: Policy bypass in CSP.
* Medium CVE-2020-6520: Heap buffer overflow in Skia.
* Medium CVE-2020-6521: Side-channel information leakage in autofill.
* Medium CVE-2020-6522: Inappropriate implementation in external
protocol handlers.
* Medium CVE-2020-6523: Out of bounds write in Skia.
* Medium CVE-2020-6524: Heap buffer overflow in WebAudio.
* Medium CVE-2020-6525: Heap buffer overflow in Skia.
* Low CVE-2020-6526: Inappropriate implementation in iframe sandbox.
* Low CVE-2020-6527: Insufficient policy enforcement in CSP.
* Low CVE-2020-6528: Incorrect security UI in basic auth.
* Low CVE-2020-6529: Inappropriate implementation in WebRTC.
* Low CVE-2020-6530: Out of bounds memory access in developer tools.
* Low CVE-2020-6531: Side-channel information leakage in scroll to text.
* Low CVE-2020-6533: Type Confusion in V8.
* Low CVE-2020-6534: Heap buffer overflow in WebRTC.
* Low CVE-2020-6535: Insufficient data validation in WebUI.
* Low CVE-2020-6536: Incorrect security UI in PWAs.
– Use bundled xcb-proto as we need to generate py2 bindings
– Try to fix non-wayland build for Leap builds

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1048=1

Package List:

– openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-84.0.4147.89-bp152.2.7.1
chromium-84.0.4147.89-bp152.2.7.1

References:

https://www.suse.com/security/cve/CVE-2020-6510.html
https://www.suse.com/security/cve/CVE-2020-6511.html
https://www.suse.com/security/cve/CVE-2020-6512.html
https://www.suse.com/security/cve/CVE-2020-6513.html
https://www.suse.com/security/cve/CVE-2020-6514.html
https://www.suse.com/security/cve/CVE-2020-6515.html
https://www.suse.com/security/cve/CVE-2020-6516.html
https://www.suse.com/security/cve/CVE-2020-6517.html
https://www.suse.com/security/cve/CVE-2020-6518.html
https://www.suse.com/security/cve/CVE-2020-6519.html
https://www.suse.com/security/cve/CVE-2020-6520.html
https://www.suse.com/security/cve/CVE-2020-6521.html
https://www.suse.com/security/cve/CVE-2020-6522.html
https://www.suse.com/security/cve/CVE-2020-6523.html
https://www.suse.com/security/cve/CVE-2020-6524.html
https://www.suse.com/security/cve/CVE-2020-6525.html
https://www.suse.com/security/cve/CVE-2020-6526.html
https://www.suse.com/security/cve/CVE-2020-6527.html
https://www.suse.com/security/cve/CVE-2020-6528.html
https://www.suse.com/security/cve/CVE-2020-6529.html
https://www.suse.com/security/cve/CVE-2020-6530.html
https://www.suse.com/security/cve/CVE-2020-6531.html
https://www.suse.com/security/cve/CVE-2020-6533.html
https://www.suse.com/security/cve/CVE-2020-6534.html
https://www.suse.com/security/cve/CVE-2020-6535.html
https://www.suse.com/security/cve/CVE-2020-6536.html
https://bugzilla.suse.com/1174189


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1322-1
Rating: important
References: #1175757
Cross-References: CVE-2020-6558 CVE-2020-6559 CVE-2020-6560
CVE-2020-6561 CVE-2020-6562 CVE-2020-6563
CVE-2020-6564 CVE-2020-6565 CVE-2020-6566
CVE-2020-6567 CVE-2020-6568 CVE-2020-6569
CVE-2020-6570 CVE-2020-6571
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing:

– CVE-2020-6558: Insufficient policy enforcement in iOS
– CVE-2020-6559: Use after free in presentation API
– CVE-2020-6560: Insufficient policy enforcement in autofill
– CVE-2020-6561: Inappropriate implementation in Content Security Policy
– CVE-2020-6562: Insufficient policy enforcement in Blink
– CVE-2020-6563: Insufficient policy enforcement in intent handling.
– CVE-2020-6564: Incorrect security UI in permissions
– CVE-2020-6565: Incorrect security UI in Omnibox.
– CVE-2020-6566: Insufficient policy enforcement in media.
– CVE-2020-6567: Insufficient validation of untrusted input in command
line handling.
– CVE-2020-6568: Insufficient policy enforcement in intent handling.
– CVE-2020-6569: Integer overflow in WebUSB.
– CVE-2020-6570: Side-channel information leakage in WebRTC.
– CVE-2020-6571: Incorrect security UI in Omnibox.

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1322=1

Package List:

– openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-85.0.4183.69-bp152.2.17.1
chromium-85.0.4183.69-bp152.2.17.1

References:

https://www.suse.com/security/cve/CVE-2020-6558.html
https://www.suse.com/security/cve/CVE-2020-6559.html
https://www.suse.com/security/cve/CVE-2020-6560.html
https://www.suse.com/security/cve/CVE-2020-6561.html
https://www.suse.com/security/cve/CVE-2020-6562.html
https://www.suse.com/security/cve/CVE-2020-6563.html
https://www.suse.com/security/cve/CVE-2020-6564.html
https://www.suse.com/security/cve/CVE-2020-6565.html
https://www.suse.com/security/cve/CVE-2020-6566.html
https://www.suse.com/security/cve/CVE-2020-6567.html
https://www.suse.com/security/cve/CVE-2020-6568.html
https://www.suse.com/security/cve/CVE-2020-6569.html
https://www.suse.com/security/cve/CVE-2020-6570.html
https://www.suse.com/security/cve/CVE-2020-6571.html
https://bugzilla.suse.com/1175757


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update of chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1181-1
Rating: low
References: #1174582
Cross-References: CVE-2020-6532 CVE-2020-6537 CVE-2020-6538
CVE-2020-6539 CVE-2020-6540 CVE-2020-6541

Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

Chromium was updated to 84.0.4147.105 (boo#1174582):

* CVE-2020-6537: Type Confusion in V8
* CVE-2020-6538: Inappropriate implementation in WebView
* CVE-2020-6532: Use after free in SCTP
* CVE-2020-6539: Use after free in CSS
* CVE-2020-6540: Heap buffer overflow in Skia
* CVE-2020-6541: Use after free in WebUSB

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1181=1

Package List:

– openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-84.0.4147.105-bp152.2.10.1
chromium-84.0.4147.105-bp152.2.10.1

References:

https://www.suse.com/security/cve/CVE-2020-6532.html
https://www.suse.com/security/cve/CVE-2020-6537.html
https://www.suse.com/security/cve/CVE-2020-6538.html
https://www.suse.com/security/cve/CVE-2020-6539.html
https://www.suse.com/security/cve/CVE-2020-6540.html
https://www.suse.com/security/cve/CVE-2020-6541.html
https://bugzilla.suse.com/1174582


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1215-1
Rating: important
References: #1174497 #1175044 #1175085
Cross-References: CVE-2020-6542 CVE-2020-6543 CVE-2020-6544
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547
CVE-2020-6548 CVE-2020-6549 CVE-2020-6550
CVE-2020-6551 CVE-2020-6552 CVE-2020-6553
CVE-2020-6554 CVE-2020-6555
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

– Chromium updated to 84.0.4147.125 (boo#1175085)
* CVE-2020-6542: Use after free in ANGLE
* CVE-2020-6543: Use after free in task scheduling
* CVE-2020-6544: Use after free in media
* CVE-2020-6545: Use after free in audio
* CVE-2020-6546: Inappropriate implementation in installer
* CVE-2020-6547: Incorrect security UI in media
* CVE-2020-6548: Heap buffer overflow in Skia
* CVE-2020-6549: Use after free in media
* CVE-2020-6550: Use after free in IndexedDB
* CVE-2020-6551: Use after free in WebXR
* CVE-2020-6552: Use after free in Blink
* CVE-2020-6553: Use after free in offline mode
* CVE-2020-6554: Use after free in extensions
* CVE-2020-6555: Out of bounds read in WebGL
* Various fixes from internal audits, fuzzing and other initiatives

– Disable wayland everywhere as it breaks headless and middle mouse copy
everywhere: boo#1174497 boo#1175044

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1215=1

Package List:

– openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-84.0.4147.125-bp152.2.13.1
chromium-84.0.4147.125-bp152.2.13.1

References:

https://www.suse.com/security/cve/CVE-2020-6542.html
https://www.suse.com/security/cve/CVE-2020-6543.html
https://www.suse.com/security/cve/CVE-2020-6544.html
https://www.suse.com/security/cve/CVE-2020-6545.html
https://www.suse.com/security/cve/CVE-2020-6546.html
https://www.suse.com/security/cve/CVE-2020-6547.html
https://www.suse.com/security/cve/CVE-2020-6548.html
https://www.suse.com/security/cve/CVE-2020-6549.html
https://www.suse.com/security/cve/CVE-2020-6550.html
https://www.suse.com/security/cve/CVE-2020-6551.html
https://www.suse.com/security/cve/CVE-2020-6552.html
https://www.suse.com/security/cve/CVE-2020-6553.html
https://www.suse.com/security/cve/CVE-2020-6554.html
https://www.suse.com/security/cve/CVE-2020-6555.html
https://bugzilla.suse.com/1174497
https://bugzilla.suse.com/1175044
https://bugzilla.suse.com/1175085


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-Flask-Cors

Otkriven je sigurnosni nedostatak u programskom paketu python-Flask-Cors za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija...

Close