what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4974-01

Red Hat Security Advisory 2020-4974-01
Posted Nov 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4974-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 86.0.4240.183. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-16004, CVE-2020-16005, CVE-2020-16006, CVE-2020-16008, CVE-2020-16009
SHA-256 | c80061d82cef24bc64baedab79d23ad9348f87acde79021ab4ead04124299c64

Red Hat Security Advisory 2020-4974-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:4974-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4974
Issue date: 2020-11-09
CVE Names: CVE-2020-16004 CVE-2020-16005 CVE-2020-16006
CVE-2020-16008 CVE-2020-16009
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.183.

Security Fix(es):

* chromium-browser: Use after free in user interface (CVE-2020-16004)

* chromium-browser: Insufficient policy enforcement in ANGLE
(CVE-2020-16005)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16006)

* chromium-browser: Stack buffer overflow in WebRTC (CVE-2020-16008)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16009)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894197 - CVE-2020-16004 chromium-browser: Use after free in user interface
1894198 - CVE-2020-16005 chromium-browser: Insufficient policy enforcement in ANGLE
1894199 - CVE-2020-16006 chromium-browser: Inappropriate implementation in V8
1894201 - CVE-2020-16008 chromium-browser: Stack buffer overflow in WebRTC
1894202 - CVE-2020-16009 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16004
https://access.redhat.com/security/cve/CVE-2020-16005
https://access.redhat.com/security/cve/CVE-2020-16006
https://access.redhat.com/security/cve/CVE-2020-16008
https://access.redhat.com/security/cve/CVE-2020-16009
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IXn0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close