-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2020:1350-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2020:1350 Issue date: 2020-04-07 CVE Names: CVE-2020-6450 CVE-2020-6451 CVE-2020-6452 ==================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 80.0.3987.162. Security Fix(es): * chromium-browser: Use after free in WebAudio (CVE-2020-6450) * chromium-browser: Use after free in WebAudio (CVE-2020-6451) * chromium-browser: Heap buffer overflow in media (CVE-2020-6452) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1820155 - CVE-2020-6450 chromium-browser: Use after free in WebAudio 1820156 - CVE-2020-6451 chromium-browser: Use after free in WebAudio 1820157 - CVE-2020-6452 chromium-browser: Heap buffer overflow in media 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): i686: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm i686: chromium-browser-80.0.3987.162-1.el6_10.i686.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.i686.rpm x86_64: chromium-browser-80.0.3987.162-1.el6_10.x86_64.rpm chromium-browser-debuginfo-80.0.3987.162-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6450 https://access.redhat.com/security/cve/CVE-2020-6451 https://access.redhat.com/security/cve/CVE-2020-6452 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXoxT1tzjgjWX9erEAQhr1A/8DGYJIkBPAy9jr3prZ/HPc83vKUoZ5vIz kP6zzJAjT9BjK8xhZrGGl1OHuF3Hrqa3f2KLP4AhU350kD1w/+JrUxhOYMDK0hAj WSkF6EolNRhb8IzbMgFoUwvAHqIFvwlKRc5mQvZ81ufIGSKg8yWfJqr4iODT/URO 15YsyHPE3yFrjxNp0iEr1qy4TMiQpq+H58l9bRfXtlb/PX3YsICcaLfN8hlSf55y icIPSVnVH7jdTvgIa5GAN41qQS+5YLazh+2pJ32SuDi488vKFaAaH19kAjJ8YJOg b0wbCEjO3j2PtkC4WUBvbb86jjzuyjFIvhSmgwzzB53lSd543hbWKO+EhuSUrXE1 SzU6N9M61kSrOCehLo0bPI+KXa/r3GgERUZk7lAUcj1M6o/bPeG0iiqMPX4K6Jc7 0fWmSEzBZBCTYNf+y06i0MmorxjSL5kkd71UtxYjYoKpv8u3d39yGSjySgNWNQrd /3tCl0RNwDMugfj1gNZ+osihMmR+6lhyVBOl9McIewGBeq9c5fDC6pf4Bh6LgW3a kWIony8m2hNm8EzeoFTUwJSK4lJ1E1/nbo1jku6RWzEmt//nH5tAuUApwOA+MfwJ F98cT4Ekk02xrSa32mzg5A4bScM6S9l7o5QwdqWBmbacNH3tcKPopiseq7Xy+y54 SAePS8+IihI=HRE8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce