openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0259-1
Rating:             important
References:         #1163484 #1163588 #1164828 
Cross-References:   CVE-2020-6407 CVE-2020-6418
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium was updated to version 80.0.3987.122 (bsc#1164828).

   Security issues fixed:

   - CVE-2020-6418: Fixed a type confusion in V8 (bsc#1164828).
   - CVE-2020-6407: Fixed an OOB memory access in streams (bsc#1164828).
   - Fixed an integer overflow in ICU (bsc#1164828).

   Non-security issues fixed:

   - Dropped the sandbox binary as it should not be needed anymore
     (bsc#1163588).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2020-259=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      chromedriver-80.0.3987.122-lp151.2.66.1
      chromedriver-debuginfo-80.0.3987.122-lp151.2.66.1
      chromium-80.0.3987.122-lp151.2.66.1
      chromium-debuginfo-80.0.3987.122-lp151.2.66.1
      chromium-debugsource-80.0.3987.122-lp151.2.66.1


References:

   https://www.suse.com/security/cve/CVE-2020-6407.html
   https://www.suse.com/security/cve/CVE-2020-6418.html
   https://bugzilla.suse.com/1163484
   https://bugzilla.suse.com/1163588
   https://bugzilla.suse.com/1164828

-- 

openSUSE: 2020:0259-1: important: chromium

February 27, 2020
An update that solves two vulnerabilities and has one errata is now available.

Description

This update for chromium fixes the following issues: Chromium was updated to version 80.0.3987.122 (bsc#1164828). Security issues fixed: - CVE-2020-6418: Fixed a type confusion in V8 (bsc#1164828). - CVE-2020-6407: Fixed an OOB memory access in streams (bsc#1164828). - Fixed an integer overflow in ICU (bsc#1164828). Non-security issues fixed: - Dropped the sandbox binary as it should not be needed anymore (bsc#1163588).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2020-259=1


Package List

- openSUSE Leap 15.1 (x86_64): chromedriver-80.0.3987.122-lp151.2.66.1 chromedriver-debuginfo-80.0.3987.122-lp151.2.66.1 chromium-80.0.3987.122-lp151.2.66.1 chromium-debuginfo-80.0.3987.122-lp151.2.66.1 chromium-debugsource-80.0.3987.122-lp151.2.66.1


References

https://www.suse.com/security/cve/CVE-2020-6407.html https://www.suse.com/security/cve/CVE-2020-6418.html https://bugzilla.suse.com/1163484 https://bugzilla.suse.com/1163588 https://bugzilla.suse.com/1164828--


Severity
Announcement ID: openSUSE-SU-2020:0259-1
Rating: important
Affected Products: openSUSE Leap 15.1 le.

Related News