-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:1970-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1970
Issue date:        2020-04-29
CVE Names:         CVE-2020-6458 CVE-2020-6459 CVE-2020-6460 
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.122.

Security Fix(es):

* chromium-browser: Out of bounds read and write in PDFium (CVE-2020-6458)

* chromium-browser: Use after free in payments (CVE-2020-6459)

* chromium-browser: Insufficient data validation in URL formatting
(CVE-2020-6460)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827379 - CVE-2020-6459 chromium-browser: Use after free in payments
1827380 - CVE-2020-6460 chromium-browser: Insufficient data validation in URL formatting
1827381 - CVE-2020-6458 chromium-browser: Out of bounds read and write in PDFium

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6458
https://access.redhat.com/security/cve/CVE-2020-6459
https://access.redhat.com/security/cve/CVE-2020-6460
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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h7un
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1970:01 Important: chromium-browser security update

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 81.0.4044.122.
Security Fix(es):
* chromium-browser: Out of bounds read and write in PDFium (CVE-2020-6458)
* chromium-browser: Use after free in payments (CVE-2020-6459)
* chromium-browser: Insufficient data validation in URL formatting (CVE-2020-6460)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-6458 https://access.redhat.com/security/cve/CVE-2020-6459 https://access.redhat.com/security/cve/CVE-2020-6460 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
i686: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
x86_64: chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
i686: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
x86_64: chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
i686: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
x86_64: chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
i686: chromium-browser-81.0.4044.122-1.el6_10.i686.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm
x86_64: chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1970-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1970
Issued Date: : 2020-04-29
CVE Names: CVE-2020-6458 CVE-2020-6459 CVE-2020-6460

Topic

An update for chromium-browser is now available for Red Hat EnterpriseLinux 6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64


Bugs Fixed

1827379 - CVE-2020-6459 chromium-browser: Use after free in payments

1827380 - CVE-2020-6460 chromium-browser: Insufficient data validation in URL formatting

1827381 - CVE-2020-6458 chromium-browser: Out of bounds read and write in PDFium


Related News