MGASA-2020-0174 - Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 16 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0174.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-6423,
     CVE-2020-6430,
     CVE-2020-6431,
     CVE-2020-6432,
     CVE-2020-6433,
     CVE-2020-6434,
     CVE-2020-6435,
     CVE-2020-6436,
     CVE-2020-6437,
     CVE-2020-6438,
     CVE-2020-6439,
     CVE-2020-6440,
     CVE-2020-6441,
     CVE-2020-6442,
     CVE-2020-6443,
     CVE-2020-6444,
     CVE-2020-6445,
     CVE-2020-6446,
     CVE-2020-6447,
     CVE-2020-6448,
     CVE-2020-6450,
     CVE-2020-6451,
     CVE-2020-6452,
     CVE-2020-6454,
     CVE-2020-6455,
     CVE-2020-6456

Chromium-browser 81.0.4044.92 fixes security issues:

Multiple flaws were found in the way Chromium 80.0.3987.149 processes
various types of web content, where loading a web page containing
malicious content could cause Chromium to crash, execute arbitrary code,
or disclose sensitive information. (CVE-2020-6423, CVE-2020-6430,
CVE-2020-6431, CVE-2020-6432, CVE-2020-6433, CVE-2020-6434, CVE-2020-6435,
CVE-2020-6436, CVE-2020-6437, CVE-2020-6438, CVE-2020-6439, CVE-2020-6440,
CVE-2020-6441, CVE-2020-6442, CVE-2020-6443, CVE-2020-6444, CVE-2020-6445,
CVE-2020-6446, CVE-2020-6447, CVE-2020-6448, CVE-2020-6450, CVE-2020-6451,
CVE-2020-6452, CVE-2020-6454, CVE-2020-6455, CVE-2020-6456)

References:
- https://bugs.mageia.org/show_bug.cgi?id=26470
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6423
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6430
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6431
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6432
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6433
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6434
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6435
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6436
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6437
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6438
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6439
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6440
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6441
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6442
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6443
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6444
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6445
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6446
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6447
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6448
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6450
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6451
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6452
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6454
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6455
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6456

SRPMS:
- 7/core/chromium-browser-stable-81.0.4044.92-1.mga7

Mageia 2020-0174: chromium-browser-stable security update

Chromium-browser 81.0.4044.92 fixes security issues: Multiple flaws were found in the way Chromium 80.0.3987.149 processes various types of web content, where loading a web page...

Summary

Chromium-browser 81.0.4044.92 fixes security issues:
Multiple flaws were found in the way Chromium 80.0.3987.149 processes various types of web content, where loading a web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information. (CVE-2020-6423, CVE-2020-6430, CVE-2020-6431, CVE-2020-6432, CVE-2020-6433, CVE-2020-6434, CVE-2020-6435, CVE-2020-6436, CVE-2020-6437, CVE-2020-6438, CVE-2020-6439, CVE-2020-6440, CVE-2020-6441, CVE-2020-6442, CVE-2020-6443, CVE-2020-6444, CVE-2020-6445, CVE-2020-6446, CVE-2020-6447, CVE-2020-6448, CVE-2020-6450, CVE-2020-6451, CVE-2020-6452, CVE-2020-6454, CVE-2020-6455, CVE-2020-6456)

References

- https://bugs.mageia.org/show_bug.cgi?id=26470

- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html

- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6423

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6430

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6431

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6432

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6433

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6434

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6435

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6436

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6437

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6438

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6439

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6440

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6441

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6442

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6443

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6444

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6445

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6446

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6447

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6448

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6450

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6451

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6452

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6454

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6455

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6456

Resolution

MGASA-2020-0174 - Updated chromium-browser-stable packages fix security vulnerabilities

SRPMS

- 7/core/chromium-browser-stable-81.0.4044.92-1.mga7

Severity
Publication date: 16 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0174.html
Type: security
CVE: CVE-2020-6423, CVE-2020-6430, CVE-2020-6431, CVE-2020-6432, CVE-2020-6433, CVE-2020-6434, CVE-2020-6435, CVE-2020-6436, CVE-2020-6437, CVE-2020-6438, CVE-2020-6439, CVE-2020-6440, CVE-2020-6441, CVE-2020-6442, CVE-2020-6443, CVE-2020-6444, CVE-2020-6445, CVE-2020-6446, CVE-2020-6447, CVE-2020-6448, CVE-2020-6450, CVE-2020-6451, CVE-2020-6452, CVE-2020-6454, CVE-2020-6455, CVE-2020-6456

Related News