Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in chromium-browser
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in chromium-browser
ID: RHSA-2020:1504-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Di, 21. April 2020, 12:14
Referenzen: https://access.redhat.com/security/cve/CVE-2020-6457
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: chromium-browser security update
Advisory ID: RHSA-2020:1504-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1504
Issue date: 2020-04-21
CVE Names: CVE-2020-6457
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.113.

Security Fix(es):

* chromium-browser: Use after free in speech recognizer (CVE-2020-6457)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1824949 - CVE-2020-6457 chromium-browser: Use after free in speech recognizer

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.113-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.113-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.113-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.113-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.113-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.113-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6457
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8jgR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung