Lucene search

K
suseSuseOPENSUSE-SU-2020:0519-1
HistoryApr 15, 2020 - 12:00 a.m.

Security update for chromium (important)

2020-04-1500:00:00
lists.opensuse.org
52

0.466 Medium

EPSS

Percentile

97.5%

An update that fixes 26 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to 81.0.4044.92 boo#1168911:

 * CVE-2020-6454: Use after free in extensions
 * CVE-2020-6423: Use after free in audio
 * CVE-2020-6455: Out of bounds read in WebSQL
 * CVE-2020-6430: Type Confusion in V8
 * CVE-2020-6456: Insufficient validation of untrusted input in clipboard
 * CVE-2020-6431: Insufficient policy enforcement in full screen
 * CVE-2020-6432: Insufficient policy enforcement in navigations
 * CVE-2020-6433: Insufficient policy enforcement in extensions
 * CVE-2020-6434: Use after free in devtools
 * CVE-2020-6435: Insufficient policy enforcement in extensions
 * CVE-2020-6436: Use after free in window management
 * CVE-2020-6437: Inappropriate implementation in WebView
 * CVE-2020-6438: Insufficient policy enforcement in extensions
 * CVE-2020-6439: Insufficient policy enforcement in navigations
 * CVE-2020-6440: Inappropriate implementation in extensions
 * CVE-2020-6441: Insufficient policy enforcement in omnibox
 * CVE-2020-6442: Inappropriate implementation in cache
 * CVE-2020-6443: Insufficient data validation in developer tools
 * CVE-2020-6444: Uninitialized Use in WebRTC
 * CVE-2020-6445: Insufficient policy enforcement in trusted types
 * CVE-2020-6446: Insufficient policy enforcement in trusted types
 * CVE-2020-6447: Inappropriate implementation in developer tools
 * CVE-2020-6448: Use after free in V8

Chromium was updated to 80.0.3987.162 boo#1168421:

 * CVE-2020-6450: Use after free in WebAudio.
 * CVE-2020-6451: Use after free in WebAudio.
 * CVE-2020-6452: Heap buffer overflow in media.
  • Use a symbolic icon for GNOME

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-519=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm