Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.92.

Security Fix(es):

  • chromium-browser: Use after free in audio (CVE-2020-6423)
  • chromium-browser: Use after free in extensions (CVE-2020-6454)
  • chromium-browser: Out of bounds read in WebSQL (CVE-2020-6455)
  • chromium-browser: Type Confusion in V8 (CVE-2020-6430)
  • chromium-browser: Insufficient policy enforcement in full screen (CVE-2020-6431)
  • chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6432)
  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6433)
  • chromium-browser: Use after free in devtools (CVE-2020-6434)
  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6435)
  • chromium-browser: Use after free in window management (CVE-2020-6436)
  • chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6456)
  • chromium-browser: Inappropriate implementation in WebView (CVE-2020-6437)
  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6438)
  • chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6439)
  • chromium-browser: Inappropriate implementation in extensions (CVE-2020-6440)
  • chromium-browser: Insufficient policy enforcement in omnibox (CVE-2020-6441)
  • chromium-browser: Inappropriate implementation in cache (CVE-2020-6442)
  • chromium-browser: Insufficient data validation in developer tools (CVE-2020-6443)
  • chromium-browser: Uninitialized use in WebRTC (CVE-2020-6444)
  • chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6445)
  • chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6446)
  • chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6447)
  • chromium-browser: Use after free in V8 (CVE-2020-6448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1822604 - CVE-2020-6454 chromium-browser: Use after free in extensions
  • BZ - 1822605 - CVE-2020-6423 chromium-browser: Use after free in audio
  • BZ - 1822606 - CVE-2020-6455 chromium-browser: Out of bounds read in WebSQL
  • BZ - 1822607 - CVE-2020-6430 chromium-browser: Type Confusion in V8
  • BZ - 1822608 - CVE-2020-6456 chromium-browser: Insufficient validation of untrusted input in clipboard
  • BZ - 1822609 - CVE-2020-6431 chromium-browser: Insufficient policy enforcement in full screen
  • BZ - 1822610 - CVE-2020-6433 chromium-browser: Insufficient policy enforcement in extensions
  • BZ - 1822611 - CVE-2020-6434 chromium-browser: Use after free in devtools
  • BZ - 1822612 - CVE-2020-6435 chromium-browser: Insufficient policy enforcement in extensions
  • BZ - 1822613 - CVE-2020-6436 chromium-browser: Use after free in window management
  • BZ - 1822614 - CVE-2020-6437 chromium-browser: Inappropriate implementation in WebView
  • BZ - 1822615 - CVE-2020-6438 chromium-browser: Insufficient policy enforcement in extensions
  • BZ - 1822616 - CVE-2020-6439 chromium-browser: Insufficient policy enforcement in navigations
  • BZ - 1822617 - CVE-2020-6440 chromium-browser: Inappropriate implementation in extensions
  • BZ - 1822618 - CVE-2020-6441 chromium-browser: Insufficient policy enforcement in omnibox
  • BZ - 1822619 - CVE-2020-6442 chromium-browser: Inappropriate implementation in cache
  • BZ - 1822620 - CVE-2020-6443 chromium-browser: Insufficient data validation in developer tools
  • BZ - 1822621 - CVE-2020-6444 chromium-browser: Uninitialized use in WebRTC
  • BZ - 1822622 - CVE-2020-6445 chromium-browser: Insufficient policy enforcement in trusted types
  • BZ - 1822623 - CVE-2020-6446 chromium-browser: Insufficient policy enforcement in trusted types
  • BZ - 1822624 - CVE-2020-6447 chromium-browser: Inappropriate implementation in developer tools
  • BZ - 1822625 - CVE-2020-6448 chromium-browser: Use after free in V8
  • BZ - 1822636 - CVE-2020-6432 chromium-browser: Insufficient policy enforcement in navigations

CVEs

References