You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium-browser

Sigurnosni nedostaci programskog paketa chromium-browser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:2643-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2643
Issue date: 2020-06-22
CVE Names: CVE-2020-6505 CVE-2020-6506 CVE-2020-6507
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.106.

Security Fix(es):

* chromium-browser: Use after free in speech (CVE-2020-6505)

* chromium-browser: Insufficient policy enforcement in WebView
(CVE-2020-6506)

* chromium-browser: Out of bounds write in V8 (CVE-2020-6507)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1847268 – CVE-2020-6505 chromium-browser: Use after free in speech
1847269 – CVE-2020-6506 chromium-browser: Insufficient policy enforcement in WebView
1847270 – CVE-2020-6507 chromium-browser: Out of bounds write in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6505
https://access.redhat.com/security/cve/CVE-2020-6506
https://access.redhat.com/security/cve/CVE-2020-6507
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXvBhFtzjgjWX9erEAQjqUhAAkEmNSNTElUO67clsJOKgZj1qv05wnCK6
s/an+y8i3idtHdjn6XlkXVg4iTXBiXbOc8cKR5fattVrsMiCn91m+NUgKqdjYnWJ
6R0Mx3qbgMR1aL5CrUmQYglVARc0B1TYMY/9kuXnvcS63bvJSYdPFiT5JexUfRIe
ybAX1aAjcW0fL2vUAC1s/Ilqg6yNXmBknNP5Qk1P+T4pl7w435aksEFeXsfUInjl
YxbOIuZG0g0iZ08S9J6b6cBjLdtJ7VHLpnljohnhqvsfZb7po8oK2ZVeGWSomnZx
yX9M4F4SZa3Vt4Dsy4wSvwfehTfDudie+R3mQIqzZx0FTEyYYYnct/Sqij+u1UOK
XUI70++4TAKiSDjoe58VVKiiSW5UYtqp1xlGpl2jhm5gQ8tcyy27/s9pgQZhi/hg
7uiCcMEaQAjo3u6HWUun9NO8apD2aRCEItVDrfw+8zs/vzt54FWjj3m/lQwCL4Xb
5yUtjTuX32dDyGI/H25en7UuU5fnVvI5uaaoBpmCc600uL6KEcOYDih0N0FvO7AI
niJ5ADNC907uK2sJ4Ucavw5CnZofAda7aYmj+3GUiPpeSw/IrdgJiZII+r7kvFp0
dvvcAs0Kdl3i6H7lKP/1rdpR1cI7dpty2L0DLNJ1QugAkY/SYvEAADUhKAtq5M71
bPkcMyGaoqg=
=p0tW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa xmlgraphics-batik

Otkriven je sigurnosni nedostatak u programskom paketu xmlgraphics-batik za operacijski sustav Suse. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close