what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1970-01

Red Hat Security Advisory 2020-1970-01
Posted Apr 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1970-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 81.0.4044.122. Issues addressed include out of bounds read and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2020-6458, CVE-2020-6459, CVE-2020-6460
SHA-256 | f3c02d2845648f81236b3aeb2c73319fa0b6765978c93983549346fb4111f753

Red Hat Security Advisory 2020-1970-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:1970-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1970
Issue date: 2020-04-29
CVE Names: CVE-2020-6458 CVE-2020-6459 CVE-2020-6460
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.122.

Security Fix(es):

* chromium-browser: Out of bounds read and write in PDFium (CVE-2020-6458)

* chromium-browser: Use after free in payments (CVE-2020-6459)

* chromium-browser: Insufficient data validation in URL formatting
(CVE-2020-6460)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827379 - CVE-2020-6459 chromium-browser: Use after free in payments
1827380 - CVE-2020-6460 chromium-browser: Insufficient data validation in URL formatting
1827381 - CVE-2020-6458 chromium-browser: Out of bounds read and write in PDFium

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6458
https://access.redhat.com/security/cve/CVE-2020-6459
https://access.redhat.com/security/cve/CVE-2020-6460
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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h7un
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close