what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5165-01

Red Hat Security Advisory 2020-5165-01
Posted Nov 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5165-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 86.0.4240.198. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-16013, CVE-2020-16016, CVE-2020-16017
SHA-256 | d1113db429e59daed39f8174b29d7b5fdeb46c6f3d2f0b14bc72d502d2e8f412

Red Hat Security Advisory 2020-5165-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:5165-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5165
Issue date: 2020-11-23
CVE Names: CVE-2020-16013 CVE-2020-16016 CVE-2020-16017
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.198.

Security Fix(es):

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16013)

* chromium-browser: Inappropriate implementation in base (CVE-2020-16016)

* chromium-browser: Use after free in site isolation (CVE-2020-16017)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896641 - CVE-2020-16016 chromium-browser: Inappropriate implementation in base
1897206 - CVE-2020-16013 chromium-browser: Inappropriate implementation in V8
1897207 - CVE-2020-16017 chromium-browser: Use after free in site isolation

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16013
https://access.redhat.com/security/cve/CVE-2020-16016
https://access.redhat.com/security/cve/CVE-2020-16017
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX7t3FdzjgjWX9erEAQgs/xAAhHIT5ymaqKUupQ883NpESSbHiiJDsqbG
WI5rR0dT51VF1cL7mSdKJplJZJswkJP+QEf5WDkc2mLsW/SkC6efuUeCFcCI5Axo
SDw6DdkBxev0APrqL3gxmYh48832mL2pQQi1DQsxkwMx9wRHfRpMlDtDclGiRRCP
ldLUIsVGbrKN74t0fwWYWG2um22BUg9kHsgxaWIlTOigCr8QPMBZlKrMcwZU5vNA
qryp9PkOrKnKQWeprVlVOqjBVxTD1RY/pMsVdbyBV4puXQi87PplYH2iEUf5NQqT
yr9BV4GlpYhvfyiDNWSrRnhnQfJbZBCVhf1+kM+tXSA2MFxzMFgRXfzw/kbm3QIm
FBBkWvTAuoBsZreZjCaYovLV7MZ2RLLlQauZ72ns87ke7TmsTSO0PTCVicmp9sgv
epAC9QfXs7bPI4/JS/AsTYEJOOzpR5mothG8K5Q7lu8u3B2Qfv39byx0fFNTLfXb
FeRQKph7vnnoOcL0dUkl4gfenhb2aX8MlNv8R2hVrVlCmIbq1papsfaCAbd6Z832
bRcKDWTmYyL3XiuxhyvfRM99DE9WqrFDMXD6S88V0yYbO0qv1Hno9Wyyo1Jd7zeE
Efnr7NkfP1G8QpUiEiQqH6f0XHunvu06UamJQMUSo15+eGVccRupVCiBOeI+nB5A
YSXNWcFnIQEËQE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close