Red Hat 8873 Published by

A chromium-browser security update has been released for Red Hat Enterprise Linux 6.



RHSA-2020:3560-01: Important: chromium-browser security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2020:3560-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3560
Issue date: 2020-08-26
CVE Names: CVE-2020-6542 CVE-2020-6543 CVE-2020-6544
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547
CVE-2020-6548 CVE-2020-6549 CVE-2020-6550
CVE-2020-6551 CVE-2020-6552 CVE-2020-6553
CVE-2020-6554 CVE-2020-6555 CVE-2020-6556
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 84.0.4147.135.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6542)

* chromium-browser: Use after free in task scheduling (CVE-2020-6543)

* chromium-browser: Use after free in media (CVE-2020-6544)

* chromium-browser: Use after free in audio (CVE-2020-6545)

* chromium-browser: Inappropriate implementation in installer
(CVE-2020-6546)

* chromium-browser: Incorrect security UI in media (CVE-2020-6547)

* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6548)

* chromium-browser: Use after free in media (CVE-2020-6549)

* chromium-browser: Use after free in IndexedDB (CVE-2020-6550)

* chromium-browser: Use after free in WebXR (CVE-2020-6551)

* chromium-browser: Use after free in Blink (CVE-2020-6552)

* chromium-browser: Use after free in offline mode (CVE-2020-6553)

* chromium-browser: Heap buffer overflow in SwiftShader (CVE-2020-6556)

* chromium-browser: Use after free in extensions (CVE-2020-6554)

* chromium-browser: Out of bounds read in WebGL (CVE-2020-6555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1867939 - CVE-2020-6542 chromium-browser: Use after free in ANGLE
1867940 - CVE-2020-6543 chromium-browser: Use after free in task scheduling
1867941 - CVE-2020-6544 chromium-browser: Use after free in media
1867942 - CVE-2020-6545 chromium-browser: Use after free in audio
1867943 - CVE-2020-6546 chromium-browser: Inappropriate implementation in installer
1867944 - CVE-2020-6547 chromium-browser: Incorrect security UI in media
1867945 - CVE-2020-6548 chromium-browser: Heap buffer overflow in Skia
1867946 - CVE-2020-6549 chromium-browser: Use after free in media
1867947 - CVE-2020-6550 chromium-browser: Use after free in IndexedDB
1867948 - CVE-2020-6551 chromium-browser: Use after free in WebXR
1867949 - CVE-2020-6552 chromium-browser: Use after free in Blink
1867950 - CVE-2020-6553 chromium-browser: Use after free in offline mode
1867951 - CVE-2020-6554 chromium-browser: Use after free in extensions
1867952 - CVE-2020-6555 chromium-browser: Out of bounds read in WebGL
1870002 - CVE-2020-6556 chromium-browser: Heap buffer overflow in SwiftShader

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

i686:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

x86_64:
chromium-browser-84.0.4147.135-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

x86_64:
chromium-browser-84.0.4147.135-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

i686:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

x86_64:
chromium-browser-84.0.4147.135-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

i686:
chromium-browser-84.0.4147.135-1.el6_10.i686.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.i686.rpm

x86_64:
chromium-browser-84.0.4147.135-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-84.0.4147.135-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-6542
  https://access.redhat.com/security/cve/CVE-2020-6543
  https://access.redhat.com/security/cve/CVE-2020-6544
  https://access.redhat.com/security/cve/CVE-2020-6545
  https://access.redhat.com/security/cve/CVE-2020-6546
  https://access.redhat.com/security/cve/CVE-2020-6547
  https://access.redhat.com/security/cve/CVE-2020-6548
  https://access.redhat.com/security/cve/CVE-2020-6549
  https://access.redhat.com/security/cve/CVE-2020-6550
  https://access.redhat.com/security/cve/CVE-2020-6551
  https://access.redhat.com/security/cve/CVE-2020-6552
  https://access.redhat.com/security/cve/CVE-2020-6553
  https://access.redhat.com/security/cve/CVE-2020-6554
  https://access.redhat.com/security/cve/CVE-2020-6555
  https://access.redhat.com/security/cve/CVE-2020-6556
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.