what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2761-01

Red Hat Security Advisory 2020-2761-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2761-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 83.0.4103.116. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6509
SHA-256 | bdcaf52e8e47f1c0e3f60d62b0a5b8eb6ea939805c719ac40b5b360860f2487f

Red Hat Security Advisory 2020-2761-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:2761-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2761
Issue date: 2020-06-29
CVE Names: CVE-2020-6509
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.116.

Security Fix(es):

* chromium-browser: Use after free in extensions (CVE-2020-6509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849947 - CVE-2020-6509 chromium-browser: Use after free in extensions

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9qlc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close