-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:4351-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4351
Issue date:        2020-10-26
CVE Names:         CVE-2020-15999 CVE-2020-16000 CVE-2020-16001 
                   CVE-2020-16002 CVE-2020-16003 
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.111.

Security Fix(es):

* chromium-browser: Inappropriate implementation in Blink (CVE-2020-16000)

* chromium-browser: Use after free in media (CVE-2020-16001)

* chromium-browser: Use after free in PDFium (CVE-2020-16002)

* freetype: Heap-based buffer overflow due to integer truncation in
Load_SBit_Png (CVE-2020-15999)

* chromium-browser: Use after free in printing (CVE-2020-16003)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png
1890266 - CVE-2020-16000 chromium-browser: Inappropriate implementation in Blink
1890267 - CVE-2020-16001 chromium-browser: Use after free in media
1890268 - CVE-2020-16002 chromium-browser: Use after free in PDFium
1890269 - CVE-2020-16003 chromium-browser: Use after free in printing

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.111-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15999
https://access.redhat.com/security/cve/CVE-2020-16000
https://access.redhat.com/security/cve/CVE-2020-16001
https://access.redhat.com/security/cve/CVE-2020-16002
https://access.redhat.com/security/cve/CVE-2020-16003
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ax9X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4351:01 Important: chromium-browser security update

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 86.0.4240.111.
Security Fix(es):
* chromium-browser: Inappropriate implementation in Blink (CVE-2020-16000)
* chromium-browser: Use after free in media (CVE-2020-16001)
* chromium-browser: Use after free in PDFium (CVE-2020-16002)
* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)
* chromium-browser: Use after free in printing (CVE-2020-16003)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-15999 https://access.redhat.com/security/cve/CVE-2020-16000 https://access.redhat.com/security/cve/CVE-2020-16001 https://access.redhat.com/security/cve/CVE-2020-16002 https://access.redhat.com/security/cve/CVE-2020-16003 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
i686: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.111-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.111-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.111-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4351-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4351
Issued Date: : 2020-10-26
CVE Names: CVE-2020-15999 CVE-2020-16000 CVE-2020-16001 CVE-2020-16002 CVE-2020-16003

Topic

An update for chromium-browser is now available for Red Hat EnterpriseLinux 6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64


Bugs Fixed

1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

1890266 - CVE-2020-16000 chromium-browser: Inappropriate implementation in Blink

1890267 - CVE-2020-16001 chromium-browser: Use after free in media

1890268 - CVE-2020-16002 chromium-browser: Use after free in PDFium

1890269 - CVE-2020-16003 chromium-browser: Use after free in printing


Related News