SUSE 5022 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP2.



security-announce: openSUSE-SU-2020:1215-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1215-1
Rating: important
References: #1174497 #1175044 #1175085
Cross-References: CVE-2020-6542 CVE-2020-6543 CVE-2020-6544
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547
CVE-2020-6548 CVE-2020-6549 CVE-2020-6550
CVE-2020-6551 CVE-2020-6552 CVE-2020-6553
CVE-2020-6554 CVE-2020-6555
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

- Chromium updated to 84.0.4147.125 (boo#1175085)
* CVE-2020-6542: Use after free in ANGLE
* CVE-2020-6543: Use after free in task scheduling
* CVE-2020-6544: Use after free in media
* CVE-2020-6545: Use after free in audio
* CVE-2020-6546: Inappropriate implementation in installer
* CVE-2020-6547: Incorrect security UI in media
* CVE-2020-6548: Heap buffer overflow in Skia
* CVE-2020-6549: Use after free in media
* CVE-2020-6550: Use after free in IndexedDB
* CVE-2020-6551: Use after free in WebXR
* CVE-2020-6552: Use after free in Blink
* CVE-2020-6553: Use after free in offline mode
* CVE-2020-6554: Use after free in extensions
* CVE-2020-6555: Out of bounds read in WebGL
* Various fixes from internal audits, fuzzing and other initiatives

- Disable wayland everywhere as it breaks headless and middle mouse copy
everywhere: boo#1174497 boo#1175044

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1215=1


Package List:

- openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-84.0.4147.125-bp152.2.13.1
chromium-84.0.4147.125-bp152.2.13.1

References:

  https://www.suse.com/security/cve/CVE-2020-6542.html
  https://www.suse.com/security/cve/CVE-2020-6543.html
  https://www.suse.com/security/cve/CVE-2020-6544.html
  https://www.suse.com/security/cve/CVE-2020-6545.html
  https://www.suse.com/security/cve/CVE-2020-6546.html
  https://www.suse.com/security/cve/CVE-2020-6547.html
  https://www.suse.com/security/cve/CVE-2020-6548.html
  https://www.suse.com/security/cve/CVE-2020-6549.html
  https://www.suse.com/security/cve/CVE-2020-6550.html
  https://www.suse.com/security/cve/CVE-2020-6551.html
  https://www.suse.com/security/cve/CVE-2020-6552.html
  https://www.suse.com/security/cve/CVE-2020-6553.html
  https://www.suse.com/security/cve/CVE-2020-6554.html
  https://www.suse.com/security/cve/CVE-2020-6555.html
  https://bugzilla.suse.com/1174497
  https://bugzilla.suse.com/1175044
  https://bugzilla.suse.com/1175085