You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium

Sigurnosni nedostaci programskog paketa chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-84d87cbd50
2020-08-02 01:09:07.546791
——————————————————————————–

Name : chromium
Product : Fedora 31
Version : 84.0.4147.89
Release : 1.fc31
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

——————————————————————————–
Update Information:

Just enough time for one more update. Chromium 84. Fixes CVE-2020-6510
CVE-2020-6511 CVE-2020-6512 CVE-2020-6513 CVE-2020-6514 CVE-2020-6515
CVE-2020-6516 CVE-2020-6517 CVE-2020-6518 CVE-2020-6519 CVE-2020-6520
CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 CVE-2020-6524 CVE-2020-6525
CVE-2020-6526 CVE-2020-6527 CVE-2020-6528 CVE-2020-6529 CVE-2020-6530
CVE-2020-6531 CVE-2020-6533 CVE-2020-6534 CVE-2020-6535 CVE-2020-6536
——————————————————————————–
ChangeLog:

* Wed Jul 15 2020 Tom Callaway <spot@fedoraproject.org> – 84.0.4147.89-1
– update to 84.0.4147.89
——————————————————————————–
References:

[ 1 ] Bug #1857320 – CVE-2020-6511 chromium-browser: Side-channel information leakage in content security policy
https://bugzilla.redhat.com/show_bug.cgi?id=1857320
[ 2 ] Bug #1857321 – CVE-2020-6512 chromium-browser: Type Confusion in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1857321
[ 3 ] Bug #1857322 – CVE-2020-6513 chromium-browser: Heap buffer overflow in PDFium
https://bugzilla.redhat.com/show_bug.cgi?id=1857322
[ 4 ] Bug #1857323 – CVE-2020-6515 chromium-browser: Use after free in tab strip
https://bugzilla.redhat.com/show_bug.cgi?id=1857323
[ 5 ] Bug #1857324 – CVE-2020-6516 chromium-browser: Policy bypass in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=1857324
[ 6 ] Bug #1857325 – CVE-2020-6518 chromium-browser: Use after free in developer tools
https://bugzilla.redhat.com/show_bug.cgi?id=1857325
[ 7 ] Bug #1857326 – CVE-2020-6519 chromium-browser: Policy bypass in CSP
https://bugzilla.redhat.com/show_bug.cgi?id=1857326
[ 8 ] Bug #1857327 – CVE-2020-6520 chromium-browser: Heap buffer overflow in Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1857327
[ 9 ] Bug #1857328 – CVE-2020-6521 chromium-browser: Side-channel information leakage in autofill
https://bugzilla.redhat.com/show_bug.cgi?id=1857328
[ 10 ] Bug #1857329 – CVE-2020-6523 chromium-browser: Out of bounds write in Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1857329
[ 11 ] Bug #1857330 – CVE-2020-6524 chromium-browser: Heap buffer overflow in WebAudio
https://bugzilla.redhat.com/show_bug.cgi?id=1857330
[ 12 ] Bug #1857331 – CVE-2020-6525 chromium-browser: Heap buffer overflow in Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1857331
[ 13 ] Bug #1857332 – CVE-2020-6526 chromium-browser: Inappropriate implementation in iframe sandbox
https://bugzilla.redhat.com/show_bug.cgi?id=1857332
[ 14 ] Bug #1857333 – CVE-2020-6527 chromium-browser: Insufficient policy enforcement in CSP
https://bugzilla.redhat.com/show_bug.cgi?id=1857333
[ 15 ] Bug #1857334 – CVE-2020-6528 chromium-browser: Incorrect security UI in basic auth
https://bugzilla.redhat.com/show_bug.cgi?id=1857334
[ 16 ] Bug #1857336 – CVE-2020-6529 chromium-browser: Inappropriate implementation in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1857336
[ 17 ] Bug #1857337 – CVE-2020-6530 chromium-browser: Out of bounds memory access in developer tools
https://bugzilla.redhat.com/show_bug.cgi?id=1857337
[ 18 ] Bug #1857338 – CVE-2020-6531 chromium-browser: Side-channel information leakage in scroll to text
https://bugzilla.redhat.com/show_bug.cgi?id=1857338
[ 19 ] Bug #1857339 – CVE-2020-6533 chromium-browser: Type Confusion in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1857339
[ 20 ] Bug #1857340 – CVE-2020-6534 chromium-browser: Heap buffer overflow in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1857340
[ 21 ] Bug #1857341 – CVE-2020-6535 chromium-browser: Insufficient data validation in WebUI
https://bugzilla.redhat.com/show_bug.cgi?id=1857341
[ 22 ] Bug #1857342 – CVE-2020-6536 chromium-browser: Incorrect security UI in PWAs
https://bugzilla.redhat.com/show_bug.cgi?id=1857342
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-84d87cbd50’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa freerdp

Otkriveni su sigurnosni nedostaci u programskom paketu freerdp za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close