what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0738-01

Red Hat Security Advisory 2020-0738-01
Posted Mar 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0738-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.122. Issues addressed include integer overflow, type confusion, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-6383, CVE-2020-6384, CVE-2020-6386, CVE-2020-6407, CVE-2020-6418
SHA-256 | 1b79ef26a8a98f009093d18517eb0cceabd3fb77654790a1c7483017f10f84a3

Red Hat Security Advisory 2020-0738-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:0738-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0738
Issue date: 2020-03-09
CVE Names: CVE-2020-6383 CVE-2020-6384 CVE-2020-6386
CVE-2020-6407 CVE-2020-6418
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 80.0.3987.122.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (BZ#1807349)

* chromium-browser: Type confusion in V8 (CVE-2020-6383)

* chromium-browser: Use after free in WebAudio (CVE-2020-6384)

* chromium-browser: Use after free in speech (CVE-2020-6386)

* chromium-browser: Out of bounds memory access in streams (CVE-2020-6407)

* chromium-browser: Type confusion in V8 (CVE-2020-6418)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1807343 - CVE-2020-6418 chromium-browser: Type confusion in V8
1807349 - ICU: Integer overflow in UnicodeString::doAppend()
1807381 - CVE-2020-6407 chromium-browser: Out of bounds memory access in streams
1807498 - CVE-2020-6383 chromium-browser: Type confusion in V8
1807499 - CVE-2020-6384 chromium-browser: Use after free in WebAudio
1807500 - CVE-2020-6386 chromium-browser: Use after free in speech

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6383
https://access.redhat.com/security/cve/CVE-2020-6384
https://access.redhat.com/security/cve/CVE-2020-6386
https://access.redhat.com/security/cve/CVE-2020-6407
https://access.redhat.com/security/cve/CVE-2020-6418
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RbBC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close