-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:5165-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5165
Issue date:        2020-11-23
CVE Names:         CVE-2020-16013 CVE-2020-16016 CVE-2020-16017 
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.198.

Security Fix(es):

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16013)

* chromium-browser: Inappropriate implementation in base (CVE-2020-16016)

* chromium-browser: Use after free in site isolation (CVE-2020-16017)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896641 - CVE-2020-16016 chromium-browser: Inappropriate implementation in base
1897206 - CVE-2020-16013 chromium-browser: Inappropriate implementation in V8
1897207 - CVE-2020-16017 chromium-browser: Use after free in site isolation

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.198-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16013
https://access.redhat.com/security/cve/CVE-2020-16016
https://access.redhat.com/security/cve/CVE-2020-16017
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cBQE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5165:01 Important: chromium-browser security update

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 86.0.4240.198.
Security Fix(es):
* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16013)
* chromium-browser: Inappropriate implementation in base (CVE-2020-16016)
* chromium-browser: Use after free in site isolation (CVE-2020-16017)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16013 https://access.redhat.com/security/cve/CVE-2020-16016 https://access.redhat.com/security/cve/CVE-2020-16017 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
i686: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
i686: chromium-browser-86.0.4240.198-1.el6_10.i686.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.i686.rpm
x86_64: chromium-browser-86.0.4240.198-1.el6_10.x86_64.rpm chromium-browser-debuginfo-86.0.4240.198-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5165-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5165
Issued Date: : 2020-11-23
CVE Names: CVE-2020-16013 CVE-2020-16016 CVE-2020-16017

Topic

An update for chromium-browser is now available for Red Hat EnterpriseLinux 6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64


Bugs Fixed

1896641 - CVE-2020-16016 chromium-browser: Inappropriate implementation in base

1897206 - CVE-2020-16013 chromium-browser: Inappropriate implementation in V8

1897207 - CVE-2020-16017 chromium-browser: Use after free in site isolation


Related News