Important: chromium-browser security update

Related Vulnerabilities: CVE-2020-6465   CVE-2020-6466   CVE-2020-6467   CVE-2020-6468   CVE-2020-6469   CVE-2020-6493   CVE-2020-6494   CVE-2020-6495   CVE-2020-6496   CVE-2020-6470   CVE-2020-6471   CVE-2020-6472   CVE-2020-6473   CVE-2020-6474   CVE-2020-6475   CVE-2020-6476   CVE-2020-6478   CVE-2020-6479   CVE-2020-6480   CVE-2020-6481   CVE-2020-6482   CVE-2020-6483   CVE-2020-6484   CVE-2020-6485   CVE-2020-6486   CVE-2020-6487   CVE-2020-6488   CVE-2020-6489   CVE-2020-6490   CVE-2020-6491   CVE-2020-6465   CVE-2020-6466   CVE-2020-6467   CVE-2020-6468   CVE-2020-6470   CVE-2020-6471   CVE-2020-6472   CVE-2020-6473   CVE-2020-6474   CVE-2020-6475   CVE-2020-6478   CVE-2020-6480   CVE-2020-6481   CVE-2020-6482   CVE-2020-6483   CVE-2020-6484   CVE-2020-6485   CVE-2020-6486   CVE-2020-6487   CVE-2020-6488   CVE-2020-6489   CVE-2020-6490   CVE-2020-6491   CVE-2020-6469   CVE-2020-6476   CVE-2020-6479   CVE-2020-6493   CVE-2020-6494   CVE-2020-6495   CVE-2020-6496   CVE-2020-6465   CVE-2020-6466   CVE-2020-6467   CVE-2020-6468   CVE-2020-6469   CVE-2020-6470   CVE-2020-6471   CVE-2020-6472   CVE-2020-6473   CVE-2020-6474   CVE-2020-6475   CVE-2020-6476   CVE-2020-6478   CVE-2020-6479   CVE-2020-6480   CVE-2020-6481   CVE-2020-6482   CVE-2020-6483   CVE-2020-6484   CVE-2020-6485   CVE-2020-6486   CVE-2020-6487   CVE-2020-6488   CVE-2020-6489   CVE-2020-6490   CVE-2020-6491   CVE-2020-6493   CVE-2020-6494   CVE-2020-6495   CVE-2020-6496  

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.97.

Security Fix(es):

  • chromium-browser: Use after free in reader mode (CVE-2020-6465)
  • chromium-browser: Use after free in media (CVE-2020-6466)
  • chromium-browser: Use after free in WebRTC (CVE-2020-6467)
  • chromium-browser: Type Confusion in V8 (CVE-2020-6468)
  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6469)
  • chromium-browser: Use after free in WebAuthentication (CVE-2020-6493)
  • chromium-browser: Incorrect security UI in payments (CVE-2020-6494)
  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6495)
  • chromium-browser: Use after free in payments (CVE-2020-6496)
  • chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6470)
  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6471)
  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6472)
  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6473)
  • chromium-browser: Use after free in Blink (CVE-2020-6474)
  • chromium-browser: Incorrect security UI in full screen (CVE-2020-6475)
  • chromium-browser: Insufficient policy enforcement in tab strip (CVE-2020-6476)
  • chromium-browser: Inappropriate implementation in full screen (CVE-2020-6478)
  • chromium-browser: Inappropriate implementation in sharing (CVE-2020-6479)
  • chromium-browser: Insufficient policy enforcement in enterprise (CVE-2020-6480)
  • chromium-browser: Insufficient policy enforcement in URL formatting (CVE-2020-6481)
  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6482)
  • chromium-browser: Insufficient policy enforcement in payments (CVE-2020-6483)
  • chromium-browser: Insufficient data validation in ChromeDriver (CVE-2020-6484)
  • chromium-browser: Insufficient data validation in media router (CVE-2020-6485)
  • chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6486)
  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6487)
  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6488)
  • chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6489)
  • chromium-browser: Insufficient data validation in loader (CVE-2020-6490)
  • chromium-browser: Incorrect security UI in site information (CVE-2020-6491)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386

Fixes

  • BZ - 1837877 - CVE-2020-6465 chromium-browser: Use after free in reader mode
  • BZ - 1837878 - CVE-2020-6466 chromium-browser: Use after free in media
  • BZ - 1837879 - CVE-2020-6467 chromium-browser: Use after free in WebRTC
  • BZ - 1837880 - CVE-2020-6468 chromium-browser: Type Confusion in V8
  • BZ - 1837882 - CVE-2020-6470 chromium-browser: Insufficient validation of untrusted input in clipboard
  • BZ - 1837883 - CVE-2020-6471 chromium-browser: Insufficient policy enforcement in developer tools
  • BZ - 1837884 - CVE-2020-6472 chromium-browser: Insufficient policy enforcement in developer tools
  • BZ - 1837885 - CVE-2020-6473 chromium-browser: Insufficient policy enforcement in Blink
  • BZ - 1837886 - CVE-2020-6474 chromium-browser: Use after free in Blink
  • BZ - 1837887 - CVE-2020-6475 chromium-browser: Incorrect security UI in full screen
  • BZ - 1837889 - CVE-2020-6478 chromium-browser: Inappropriate implementation in full screen
  • BZ - 1837890 - CVE-2020-6480 chromium-browser: Insufficient policy enforcement in enterprise
  • BZ - 1837891 - CVE-2020-6481 chromium-browser: Insufficient policy enforcement in URL formatting
  • BZ - 1837892 - CVE-2020-6482 chromium-browser: Insufficient policy enforcement in developer tools
  • BZ - 1837893 - CVE-2020-6483 chromium-browser: Insufficient policy enforcement in payments
  • BZ - 1837894 - CVE-2020-6484 chromium-browser: Insufficient data validation in ChromeDriver
  • BZ - 1837896 - CVE-2020-6485 chromium-browser: Insufficient data validation in media router
  • BZ - 1837897 - CVE-2020-6486 chromium-browser: Insufficient policy enforcement in navigations
  • BZ - 1837898 - CVE-2020-6487 chromium-browser: Insufficient policy enforcement in downloads
  • BZ - 1837899 - CVE-2020-6488 chromium-browser: Insufficient policy enforcement in downloads
  • BZ - 1837900 - CVE-2020-6489 chromium-browser: Inappropriate implementation in developer tools
  • BZ - 1837901 - CVE-2020-6490 chromium-browser: Insufficient data validation in loader
  • BZ - 1837902 - CVE-2020-6491 chromium-browser: Incorrect security UI in site information
  • BZ - 1837907 - CVE-2020-6469 chromium-browser: Insufficient policy enforcement in developer tools
  • BZ - 1837912 - CVE-2020-6476 chromium-browser: Insufficient policy enforcement in tab strip
  • BZ - 1837927 - CVE-2020-6479 chromium-browser: Inappropriate implementation in sharing
  • BZ - 1844554 - CVE-2020-6493 chromium-browser: Use after free in WebAuthentication
  • BZ - 1844555 - CVE-2020-6494 chromium-browser: Incorrect security UI in payments
  • BZ - 1844556 - CVE-2020-6495 chromium-browser: Insufficient policy enforcement in developer tools
  • BZ - 1844557 - CVE-2020-6496 chromium-browser: Use after free in payments

CVEs

References