Lucene search

K
suseSuseOPENSUSE-SU-2020:1021-1
HistoryJul 20, 2020 - 12:00 a.m.

Security update for chromium (important)

2020-07-2000:00:00
lists.opensuse.org
44

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that fixes 26 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

  • Update to 84.0.4147.89 boo#1174189:
    • Critical CVE-2020-6510: Heap buffer overflow in background fetch.
    • High CVE-2020-6511: Side-channel information leakage in content
      security policy.
    • High CVE-2020-6512: Type Confusion in V8.
    • High CVE-2020-6513: Heap buffer overflow in PDFium.
    • High CVE-2020-6514: Inappropriate implementation in WebRTC.
    • High CVE-2020-6515: Use after free in tab strip.
    • High CVE-2020-6516: Policy bypass in CORS.
    • High CVE-2020-6517: Heap buffer overflow in history.
    • Medium CVE-2020-6518: Use after free in developer tools.
    • Medium CVE-2020-6519: Policy bypass in CSP.
    • Medium CVE-2020-6520: Heap buffer overflow in Skia.
    • Medium CVE-2020-6521: Side-channel information leakage in autofill.
    • Medium CVE-2020-6522: Inappropriate implementation in external
      protocol handlers.
    • Medium CVE-2020-6523: Out of bounds write in Skia.
    • Medium CVE-2020-6524: Heap buffer overflow in WebAudio.
    • Medium CVE-2020-6525: Heap buffer overflow in Skia.
    • Low CVE-2020-6526: Inappropriate implementation in iframe sandbox.
    • Low CVE-2020-6527: Insufficient policy enforcement in CSP.
    • Low CVE-2020-6528: Incorrect security UI in basic auth.
    • Low CVE-2020-6529: Inappropriate implementation in WebRTC.
    • Low CVE-2020-6530: Out of bounds memory access in developer tools.
    • Low CVE-2020-6531: Side-channel information leakage in scroll to text.
    • Low CVE-2020-6533: Type Confusion in V8.
    • Low CVE-2020-6534: Heap buffer overflow in WebRTC.
    • Low CVE-2020-6535: Insufficient data validation in WebUI.
    • Low CVE-2020-6536: Incorrect security UI in PWAs.
  • Use bundled xcb-proto as we need to generate py2 bindings
  • Try to fix non-wayland build for Leap builds

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-1021=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

Related for OPENSUSE-SU-2020:1021-1