openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:1514-1
Rating:             important
References:         #1175757 #1176306 #1176450 
Cross-References:   CVE-2020-15959 CVE-2020-6558 CVE-2020-6559
                    CVE-2020-6560 CVE-2020-6561 CVE-2020-6562
                    CVE-2020-6563 CVE-2020-6564 CVE-2020-6565
                    CVE-2020-6566 CVE-2020-6567 CVE-2020-6568
                    CVE-2020-6569 CVE-2020-6570 CVE-2020-6571
                    CVE-2020-6573 CVE-2020-6574 CVE-2020-6575
                    CVE-2020-6576
Affected Products:
                    openSUSE Backports SLE-15-SP1
______________________________________________________________________________

   An update that fixes 19 vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium was updated to version 85.0.4183.102 (bsc#1176306) fixing:

   - CVE-2020-6573: Use after free in video.
   - CVE-2020-6574: Insufficient policy enforcement in installer.
   - CVE-2020-6575: Race in Mojo.
   - CVE-2020-6576: Use after free in offscreen canvas.
   - CVE-2020-15959: Insufficient policy enforcement in networking.

   Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing:

   - CVE-2020-6558: Insufficient policy enforcement in iOS
   - CVE-2020-6559: Use after free in presentation API
   - CVE-2020-6560: Insufficient policy enforcement in autofill
   - CVE-2020-6561: Inappropriate implementation in Content Security Policy
   - CVE-2020-6562: Insufficient policy enforcement in Blink
   - CVE-2020-6563: Insufficient policy enforcement in intent handling.
   - CVE-2020-6564: Incorrect security UI in permissions
   - CVE-2020-6565: Incorrect security UI in Omnibox.
   - CVE-2020-6566: Insufficient policy enforcement in media.
   - CVE-2020-6567: Insufficient validation of untrusted input in command
     line handling.
   - CVE-2020-6568: Insufficient policy enforcement in intent handling.
   - CVE-2020-6569: Integer overflow in WebUSB.
   - CVE-2020-6570: Side-channel information leakage in WebRTC.
   - CVE-2020-6571: Incorrect security UI in Omnibox.

   This update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP1:

      zypper in -t patch openSUSE-2020-1514=1



Package List:

   - openSUSE Backports SLE-15-SP1 (aarch64 x86_64):

      chromedriver-85.0.4183.102-bp151.3.107.1
      chromium-85.0.4183.102-bp151.3.107.1


References:

   https://www.suse.com/security/cve/CVE-2020-15959.html
   https://www.suse.com/security/cve/CVE-2020-6558.html
   https://www.suse.com/security/cve/CVE-2020-6559.html
   https://www.suse.com/security/cve/CVE-2020-6560.html
   https://www.suse.com/security/cve/CVE-2020-6561.html
   https://www.suse.com/security/cve/CVE-2020-6562.html
   https://www.suse.com/security/cve/CVE-2020-6563.html
   https://www.suse.com/security/cve/CVE-2020-6564.html
   https://www.suse.com/security/cve/CVE-2020-6565.html
   https://www.suse.com/security/cve/CVE-2020-6566.html
   https://www.suse.com/security/cve/CVE-2020-6567.html
   https://www.suse.com/security/cve/CVE-2020-6568.html
   https://www.suse.com/security/cve/CVE-2020-6569.html
   https://www.suse.com/security/cve/CVE-2020-6570.html
   https://www.suse.com/security/cve/CVE-2020-6571.html
   https://www.suse.com/security/cve/CVE-2020-6573.html
   https://www.suse.com/security/cve/CVE-2020-6574.html
   https://www.suse.com/security/cve/CVE-2020-6575.html
   https://www.suse.com/security/cve/CVE-2020-6576.html
   https://bugzilla.suse.com/1175757
   https://bugzilla.suse.com/1176306
   https://bugzilla.suse.com/1176450

-- 

openSUSE: 2020:1514-1: important: chromium

September 24, 2020
An update that fixes 19 vulnerabilities is now available.

Description

This update for chromium fixes the following issues: Chromium was updated to version 85.0.4183.102 (bsc#1176306) fixing: - CVE-2020-6573: Use after free in video. - CVE-2020-6574: Insufficient policy enforcement in installer. - CVE-2020-6575: Race in Mojo. - CVE-2020-6576: Use after free in offscreen canvas. - CVE-2020-15959: Insufficient policy enforcement in networking. Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing: - CVE-2020-6558: Insufficient policy enforcement in iOS - CVE-2020-6559: Use after free in presentation API - CVE-2020-6560: Insufficient policy enforcement in autofill - CVE-2020-6561: Inappropriate implementation in Content Security Policy - CVE-2020-6562: Insufficient policy enforcement in Blink - CVE-2020-6563: Insufficient policy enforcement in intent handling. - CVE-2020-6564: Incorrect security UI in permissions - CVE-2020-6565: Incorrect security UI in Omnibox. - CVE-2020-6566: Insufficient policy enforcement in media. - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. - CVE-2020-6568: Insufficient policy enforcement in intent handling. - CVE-2020-6569: Integer overflow in WebUSB. - CVE-2020-6570: Side-channel information leakage in WebRTC. - CVE-2020-6571: Incorrect security UI in Omnibox. This update was imported from the openSUSE:Leap:15.1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP1: zypper in -t patch openSUSE-2020-1514=1


Package List

- openSUSE Backports SLE-15-SP1 (aarch64 x86_64): chromedriver-85.0.4183.102-bp151.3.107.1 chromium-85.0.4183.102-bp151.3.107.1


References

https://www.suse.com/security/cve/CVE-2020-15959.html https://www.suse.com/security/cve/CVE-2020-6558.html https://www.suse.com/security/cve/CVE-2020-6559.html https://www.suse.com/security/cve/CVE-2020-6560.html https://www.suse.com/security/cve/CVE-2020-6561.html https://www.suse.com/security/cve/CVE-2020-6562.html https://www.suse.com/security/cve/CVE-2020-6563.html https://www.suse.com/security/cve/CVE-2020-6564.html https://www.suse.com/security/cve/CVE-2020-6565.html https://www.suse.com/security/cve/CVE-2020-6566.html https://www.suse.com/security/cve/CVE-2020-6567.html https://www.suse.com/security/cve/CVE-2020-6568.html https://www.suse.com/security/cve/CVE-2020-6569.html https://www.suse.com/security/cve/CVE-2020-6570.html https://www.suse.com/security/cve/CVE-2020-6571.html https://www.suse.com/security/cve/CVE-2020-6573.html https://www.suse.com/security/cve/CVE-2020-6574.html https://www.suse.com/security/cve/CVE-2020-6575.html https://www.suse.com/security/cve/CVE-2020-6576.html https://bugzilla.suse.com/1175757 https://bugzilla.suse.com/1176306 https://bugzilla.suse.com/1176450--


Severity
Announcement ID: openSUSE-SU-2020:1514-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP1

Related News