Vulnerability from csaf_opensuse
Published
2020-06-22 18:17
Modified
2020-06-22 18:17
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
Update to version 83.0.4103.106 (boo#1173029):
* CVE-2020-6505: Use after free in speech
* CVE-2020-6506: Insufficient policy enforcement in WebView
* CVE-2020-6507: Out of bounds write in V8
- Enforce to not use system borders bsc#1173063
Patchnames
openSUSE-2020-845
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium fixes the following issues:\n\nUpdate to version 83.0.4103.106 (boo#1173029):\n\n* CVE-2020-6505: Use after free in speech\n* CVE-2020-6506: Insufficient policy enforcement in WebView\n* CVE-2020-6507: Out of bounds write in V8\n\n- Enforce to not use system borders bsc#1173063\n\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-845", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0845-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:0845-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6BE6BTOOAZV3CDDRCY2GBOURVD2PTD7Z/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:0845-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6BE6BTOOAZV3CDDRCY2GBOURVD2PTD7Z/" }, { "category": "self", "summary": "SUSE Bug 1173029", "url": "https://bugzilla.suse.com/1173029" }, { "category": "self", "summary": "SUSE Bug 1173063", "url": "https://bugzilla.suse.com/1173063" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6505 page", "url": "https://www.suse.com/security/cve/CVE-2020-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6506 page", "url": "https://www.suse.com/security/cve/CVE-2020-6506/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6507 page", "url": "https://www.suse.com/security/cve/CVE-2020-6507/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2020-06-22T18:17:35Z", "generator": { "date": "2020-06-22T18:17:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:0845-1", "initial_release_date": "2020-06-22T18:17:35Z", "revision_history": [ { "date": "2020-06-22T18:17:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "product": { "name": "chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "product_id": "chromedriver-83.0.4103.106-lp151.2.101.1.x86_64" } }, { "category": "product_version", "name": "chromium-83.0.4103.106-lp151.2.101.1.x86_64", "product": { "name": "chromium-83.0.4103.106-lp151.2.101.1.x86_64", "product_id": "chromium-83.0.4103.106-lp151.2.101.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-83.0.4103.106-lp151.2.101.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64" }, "product_reference": "chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-83.0.4103.106-lp151.2.101.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" }, "product_reference": "chromium-83.0.4103.106-lp151.2.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6505" } ], "notes": [ { "category": "general", "text": "Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6505", "url": "https://www.suse.com/security/cve/CVE-2020-6505" }, { "category": "external", "summary": "SUSE Bug 1173029 for CVE-2020-6505", "url": "https://bugzilla.suse.com/1173029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-06-22T18:17:35Z", "details": "critical" } ], "title": "CVE-2020-6505" }, { "cve": "CVE-2020-6506", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6506" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebView in Google Chrome on Android prior to 83.0.4103.106 allowed a remote attacker to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6506", "url": "https://www.suse.com/security/cve/CVE-2020-6506" }, { "category": "external", "summary": "SUSE Bug 1173029 for CVE-2020-6506", "url": "https://bugzilla.suse.com/1173029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-06-22T18:17:35Z", "details": "moderate" } ], "title": "CVE-2020-6506" }, { "cve": "CVE-2020-6507", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6507" } ], "notes": [ { "category": "general", "text": "Out of bounds write in V8 in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6507", "url": "https://www.suse.com/security/cve/CVE-2020-6507" }, { "category": "external", "summary": "SUSE Bug 1173029 for CVE-2020-6507", "url": "https://bugzilla.suse.com/1173029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:chromedriver-83.0.4103.106-lp151.2.101.1.x86_64", "openSUSE Leap 15.1:chromium-83.0.4103.106-lp151.2.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-06-22T18:17:35Z", "details": "important" } ], "title": "CVE-2020-6507" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.