Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium-browser
ID: RHSA-2020:0214-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Do, 23. Januar 2020, 17:00
Referenzen: https://access.redhat.com/security/cve/CVE-2020-6379
https://access.redhat.com/security/cve/CVE-2020-6380
https://access.redhat.com/security/cve/CVE-2020-6378
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:0214-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0214
Issue date: 2020-01-23
CVE Names: CVE-2020-6378 CVE-2020-6379 CVE-2020-6380
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 79.0.3945.130.

Security Fix(es):

* chromium-browser: use-after-free in speech recognizer (CVE-2020-6378)

* chromium-browser: use-after-free in speech recognizer (CVE-2020-6379)

* chromium-browser: extension message verification error (CVE-2020-6380)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1793514 - CVE-2020-6378 chromium-browser: use-after-free in speech recognizer
1793529 - CVE-2020-6379 chromium-browser: use-after-free in speech recognizer
1793537 - CVE-2020-6380 chromium-browser: extension message verification error

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6378
https://access.redhat.com/security/cve/CVE-2020-6379
https://access.redhat.com/security/cve/CVE-2020-6380
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ul06
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung