You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium

Sigurnosni nedostaci programskog paketa chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:4206-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4206
Issue date: 2020-10-07
CVE Names: CVE-2020-15960 CVE-2020-15961 CVE-2020-15962
CVE-2020-15963 CVE-2020-15964 CVE-2020-15965
CVE-2020-15966
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 85.0.4183.121.

Security Fix(es):

* chromium-browser: Out of bounds read in storage (CVE-2020-15960)

* chromium-browser: Insufficient policy enforcement in extensions
(CVE-2020-15961)

* chromium-browser: Insufficient policy enforcement in serial
(CVE-2020-15962)

* chromium-browser: Insufficient policy enforcement in extensions
(CVE-2020-15963)

* chromium-browser: Insufficient data validation in media (CVE-2020-15964)

* chromium-browser: Out of bounds write in V8 (CVE-2020-15965)

* chromium-browser: Insufficient policy enforcement in extensions
(CVE-2020-15966)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881593 – CVE-2020-15960 chromium-browser: Out of bounds read in storage
1881595 – CVE-2020-15961 chromium-browser: Insufficient policy enforcement in extensions
1881596 – CVE-2020-15962 chromium-browser: Insufficient policy enforcement in serial
1881597 – CVE-2020-15963 chromium-browser: Insufficient policy enforcement in extensions
1881598 – CVE-2020-15965 chromium-browser: Out of bounds write in V8
1881599 – CVE-2020-15966 chromium-browser: Insufficient policy enforcement in extensions
1881600 – CVE-2020-15964 chromium-browser: Insufficient data validation in media

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.121-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15960
https://access.redhat.com/security/cve/CVE-2020-15961
https://access.redhat.com/security/cve/CVE-2020-15962
https://access.redhat.com/security/cve/CVE-2020-15963
https://access.redhat.com/security/cve/CVE-2020-15964
https://access.redhat.com/security/cve/CVE-2020-15965
https://access.redhat.com/security/cve/CVE-2020-15966
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX32mFtzjgjWX9erEAQjh/xAAj4r8TeHvJSg2lSShfHUtCNTexKyLewek
32ZbfAqhuc2SFMX+nzdFrbkWWEBPu1XdtGRvU1AGsDl4bN/cYWRLF/uxYfKk2V75
LxSFtrYSdWg1vw945PeOSZDYmzzNQoEm0D7Kj5/pCklNXCfPqEb2IM0FxriiaepQ
C8kOtXIWCowDsNC/witqWpdtM8cqsX53Z4ooniqrH81HLOg4VZ3Ajn6eF+c7U2IY
7aDIsoGbCNntUbNjEmTERoWpEsEhvhgzePgNhdvrHr5yrNvuhkABe0gZe+HlGzWw
YqwA6fpPoQH8bpB1BK7uDWBTjIvwhPB8MgwzsnjNXqQ2Cj6jCbCIGa/JiKB0TaQt
4Fmh2FzXsZdTg8gsa8QPqXnG4LXbqw2iHZFY0TDSzMMcTc0DVel6MzDU/jUhEM6M
+1CKXeH4GzQCiiNcNaTha7GfgHBQObZGg6p2aMjkkQ05FEQO2yrzn1gR7CAvq60M
DIMhOil44KsQftVn1kIl2OXcqlFQKzy1AFf7yY9JzGueM3wKkoaLCqwpt3cGSSL9
PWItsTcmg1ltIwzi+f5obkuQvphRobRw/FkVKYSJLpJQu62+TDonYcXbuXRgecrN
O6U033Fw55/SMolY1cUuqfrSJ+OezN1gMkVkARLr85df1FUWH2X6hPhk1LR+PBEs
ISpv3A7VhJE=
=r/jD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Container-native Virtualization

Otkriveni su sigurnosni nedostaci u programskom paketu Container-native Virtualization za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS...

Close