SUSE 5022 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP1.



security-announce: openSUSE-SU-2020:0566-1: critical: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0566-1
Rating: critical
References: #1169729
Cross-References: CVE-2020-6457
Affected Products:
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to 81.0.4044.113 (boo#1169729):

- CVE-2020-6457: Fixed a use after free in speech recognizer

This update was imported from the openSUSE:Leap:15.1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-566=1


Package List:

- openSUSE Backports SLE-15-SP1 (aarch64 x86_64):

chromedriver-81.0.4044.113-bp151.3.70.1
chromium-81.0.4044.113-bp151.3.70.1

References:

  https://www.suse.com/security/cve/CVE-2020-6457.html
  https://bugzilla.suse.com/1169729