Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 84.0.4147.135.

Security Fix(es):

  • chromium-browser: Use after free in ANGLE (CVE-2020-6542)
  • chromium-browser: Use after free in task scheduling (CVE-2020-6543)
  • chromium-browser: Use after free in media (CVE-2020-6544)
  • chromium-browser: Use after free in audio (CVE-2020-6545)
  • chromium-browser: Inappropriate implementation in installer (CVE-2020-6546)
  • chromium-browser: Incorrect security UI in media (CVE-2020-6547)
  • chromium-browser: Heap buffer overflow in Skia (CVE-2020-6548)
  • chromium-browser: Use after free in media (CVE-2020-6549)
  • chromium-browser: Use after free in IndexedDB (CVE-2020-6550)
  • chromium-browser: Use after free in WebXR (CVE-2020-6551)
  • chromium-browser: Use after free in Blink (CVE-2020-6552)
  • chromium-browser: Use after free in offline mode (CVE-2020-6553)
  • chromium-browser: Heap buffer overflow in SwiftShader (CVE-2020-6556)
  • chromium-browser: Use after free in extensions (CVE-2020-6554)
  • chromium-browser: Out of bounds read in WebGL (CVE-2020-6555)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1867939 - CVE-2020-6542 chromium-browser: Use after free in ANGLE
  • BZ - 1867940 - CVE-2020-6543 chromium-browser: Use after free in task scheduling
  • BZ - 1867941 - CVE-2020-6544 chromium-browser: Use after free in media
  • BZ - 1867942 - CVE-2020-6545 chromium-browser: Use after free in audio
  • BZ - 1867943 - CVE-2020-6546 chromium-browser: Inappropriate implementation in installer
  • BZ - 1867944 - CVE-2020-6547 chromium-browser: Incorrect security UI in media
  • BZ - 1867945 - CVE-2020-6548 chromium-browser: Heap buffer overflow in Skia
  • BZ - 1867946 - CVE-2020-6549 chromium-browser: Use after free in media
  • BZ - 1867947 - CVE-2020-6550 chromium-browser: Use after free in IndexedDB
  • BZ - 1867948 - CVE-2020-6551 chromium-browser: Use after free in WebXR
  • BZ - 1867949 - CVE-2020-6552 chromium-browser: Use after free in Blink
  • BZ - 1867950 - CVE-2020-6553 chromium-browser: Use after free in offline mode
  • BZ - 1867951 - CVE-2020-6554 chromium-browser: Use after free in extensions
  • BZ - 1867952 - CVE-2020-6555 chromium-browser: Out of bounds read in WebGL
  • BZ - 1870002 - CVE-2020-6556 chromium-browser: Heap buffer overflow in SwiftShader

CVEs

References