-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2020:0738-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2020:0738 Issue date: 2020-03-09 CVE Names: CVE-2020-6383 CVE-2020-6384 CVE-2020-6386 CVE-2020-6407 CVE-2020-6418 ==================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 80.0.3987.122. Security Fix(es): * ICU: Integer overflow in UnicodeString::doAppend() (BZ#1807349) * chromium-browser: Type confusion in V8 (CVE-2020-6383) * chromium-browser: Use after free in WebAudio (CVE-2020-6384) * chromium-browser: Use after free in speech (CVE-2020-6386) * chromium-browser: Out of bounds memory access in streams (CVE-2020-6407) * chromium-browser: Type confusion in V8 (CVE-2020-6418) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1807343 - CVE-2020-6418 chromium-browser: Type confusion in V8 1807349 - ICU: Integer overflow in UnicodeString::doAppend() 1807381 - CVE-2020-6407 chromium-browser: Out of bounds memory access in streams 1807498 - CVE-2020-6383 chromium-browser: Type confusion in V8 1807499 - CVE-2020-6384 chromium-browser: Use after free in WebAudio 1807500 - CVE-2020-6386 chromium-browser: Use after free in speech 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): i686: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.122-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6383 https://access.redhat.com/security/cve/CVE-2020-6384 https://access.redhat.com/security/cve/CVE-2020-6386 https://access.redhat.com/security/cve/CVE-2020-6407 https://access.redhat.com/security/cve/CVE-2020-6418 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXmX9JtzjgjWX9erEAQhoXA//b7mJt51OIddkgiqiPr5D4/GZBxqTBoR5 hFfow5oBG7xvj7nihRw2BHhbU6rbM6YQ8091ZENEixy1q1xKNsEBHAa4wtnptq5U 7O5xzH/iw5yNZLXAeyj+KH2xcMjvm4VI0CJbH64ewJ4uW6OKnMQ6szLEXgG9YckM LM8Fdb9yL3WATIqmgH34DNSnvmJpqKRMEWzfjWoN8912ujOyC3/bCSDLNitVF13Z fnRUoLneQJkMpe1CAOJ9/3+/fiuxxIDn2vs2xMnvu6QKk07Hw/hwTQa12F72aWKF 83ONUJjPwRRnKZF5wPsEflcEIPxcUKNjV6AL0RweW/Ya+AXpbKWf8cGObJqRZlWm ZWuyCuhDAJLik2krLuYPeQ/QuNrUDfIefjbJhpv8J1o40hkeGkCcWPHJNnXPGlfa LM4zOUt3pBLnE1KqjAilFQu5dmJeylsDWEydEeDPwfl5t9M8sYQSTberPA+rMCv2 xZdfHXyFEo5KWRxl4BYltgHrqYLH+qZRo14zC+auEe7ta0f9Uyv3BBj+XnCXStnW cK4aijJH17s5Ar4I4ifSLBlgoM9QeOAxEbdDjfpx8RcuWUwdh1EaArMbfe+nGKrS J7C0Lwkw6nqPHvkGq4HibTlt8vcZ8YXnEgCL9yYUM4aRIQJWPWJdwAG5jevPw5v9 pWwT/zna/Qw=RbBC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce