Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.853358
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for chromium (openSUSE-SU-2020:1206-1)
Zusammenfassung:The remote host is missing an update for the 'chromium'; package(s) announced via the openSUSE-SU-2020:1206-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium'
package(s) announced via the openSUSE-SU-2020:1206-1 advisory.

Vulnerability Insight:
This update for chromium fixes the following issues:

- Chromium updated to 84.0.4147.125 (boo#1175085)

* CVE-2020-6542: Use after free in ANGLE

* CVE-2020-6543: Use after free in task scheduling

* CVE-2020-6544: Use after free in media

* CVE-2020-6545: Use after free in audio

* CVE-2020-6546: Inappropriate implementation in installer

* CVE-2020-6547: Incorrect security UI in media

* CVE-2020-6548: Heap buffer overflow in Skia

* CVE-2020-6549: Use after free in media

* CVE-2020-6550: Use after free in IndexedDB

* CVE-2020-6551: Use after free in WebXR

* CVE-2020-6552: Use after free in Blink

* CVE-2020-6553: Use after free in offline mode

* CVE-2020-6554: Use after free in extensions

* CVE-2020-6555: Out of bounds read in WebGL

* Various fixes from internal audits, fuzzing and other initiatives

- Disable wayland everywhere as it breaks headless and middle mouse copy
everywhere: boo#1174497 boo#1175044


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1206=1

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1206=1

Affected Software/OS:
'chromium' package(s) on openSUSE Leap 15.2, openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-6542
Debian Security Information: DSA-4824 (Google Search)
https://www.debian.org/security/2021/dsa-4824
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/
https://security.gentoo.org/glsa/202101-30
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1127
https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html
https://crbug.com/1107433
Common Vulnerability Exposure (CVE) ID: CVE-2020-6543
https://crbug.com/1104046
Common Vulnerability Exposure (CVE) ID: CVE-2020-6544
https://crbug.com/1108497
Common Vulnerability Exposure (CVE) ID: CVE-2020-6545
https://crbug.com/1095584
Common Vulnerability Exposure (CVE) ID: CVE-2020-6546
https://crbug.com/1100280
Common Vulnerability Exposure (CVE) ID: CVE-2020-6547
https://crbug.com/1102153
Common Vulnerability Exposure (CVE) ID: CVE-2020-6548
https://crbug.com/1103827
Common Vulnerability Exposure (CVE) ID: CVE-2020-6549
http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html
https://crbug.com/1105426
Common Vulnerability Exposure (CVE) ID: CVE-2020-6550
http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html
https://crbug.com/1106682
Common Vulnerability Exposure (CVE) ID: CVE-2020-6551
http://packetstormsecurity.com/files/159611/Chrome-XRSystem-FocusedFrameChanged-and-FocusController-NotifyFocusChangedObservers-Use-After-Free.html
https://crbug.com/1107815
Common Vulnerability Exposure (CVE) ID: CVE-2020-6552
https://crbug.com/1108518
Common Vulnerability Exposure (CVE) ID: CVE-2020-6553
https://crbug.com/1111307
Common Vulnerability Exposure (CVE) ID: CVE-2020-6554
https://crbug.com/1094235
Common Vulnerability Exposure (CVE) ID: CVE-2020-6555
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1123
https://crbug.com/1105202
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.