what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1350-01

Red Hat Security Advisory 2020-1350-01
Posted Apr 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1350-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.162. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2020-6450, CVE-2020-6451, CVE-2020-6452
SHA-256 | 13001b830806894a2b03b9620ada98a320fa3858dabdfddf345b6ef1d0c53433

Red Hat Security Advisory 2020-1350-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:1350-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1350
Issue date: 2020-04-07
CVE Names: CVE-2020-6450 CVE-2020-6451 CVE-2020-6452
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 80.0.3987.162.

Security Fix(es):

* chromium-browser: Use after free in WebAudio (CVE-2020-6450)

* chromium-browser: Use after free in WebAudio (CVE-2020-6451)

* chromium-browser: Heap buffer overflow in media (CVE-2020-6452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1820155 - CVE-2020-6450 chromium-browser: Use after free in WebAudio
1820156 - CVE-2020-6451 chromium-browser: Use after free in WebAudio
1820157 - CVE-2020-6452 chromium-browser: Heap buffer overflow in media

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.162-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6450
https://access.redhat.com/security/cve/CVE-2020-6451
https://access.redhat.com/security/cve/CVE-2020-6452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HRE8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close