Lucene search

K
redhatRedHatRHSA-2020:0514
HistoryFeb 17, 2020 - 8:02 a.m.

(RHSA-2020:0514) Important: chromium-browser security update

2020-02-1708:02:41
access.redhat.com
77

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.194 Low

EPSS

Percentile

96.2%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 80.0.3987.87.

Security Fix(es):

  • chromium-browser: Integer overflow in JavaScript (CVE-2020-6381)

  • chromium-browser: Type Confusion in JavaScript (CVE-2020-6382)

  • chromium-browser: Insufficient policy enforcement in storage (CVE-2020-6385)

  • chromium-browser: Out of bounds write in WebRTC (CVE-2020-6387)

  • chromium-browser: Out of bounds memory access in WebAudio (CVE-2020-6388)

  • chromium-browser: Out of bounds write in WebRTC (CVE-2020-6389)

  • chromium-browser: Out of bounds memory access in streams (CVE-2020-6390)

  • libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)

  • sqlite: invalid pointer dereference in exprListAppendList in window.c (CVE-2019-19880)

  • sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference (CVE-2019-19923)

  • sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive (CVE-2019-19925)

  • sqlite: error mishandling because of incomplete fix of CVE-2019-19880 (CVE-2019-19926)

  • chromium-browser: Insufficient validation of untrusted input in Blink (CVE-2020-6391)

  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6392)

  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6393)

  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6394)

  • chromium-browser: Out of bounds read in JavaScript (CVE-2020-6395)

  • chromium-browser: Inappropriate implementation in Skia (CVE-2020-6396)

  • chromium-browser: Incorrect security UI in sharing (CVE-2020-6397)

  • chromium-browser: Uninitialized use in PDFium (CVE-2020-6398)

  • chromium-browser: Insufficient policy enforcement in AppCache (CVE-2020-6399)

  • chromium-browser: Inappropriate implementation in CORS (CVE-2020-6400)

  • chromium-browser: Insufficient validation of untrusted input in Omnibox (CVE-2020-6401)

  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6402)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2020-6403)

  • chromium-browser: Inappropriate implementation in Blink (CVE-2020-6404)

  • sqlite: Out-of-bounds read in SELECT with ON/USING clause (CVE-2020-6405)

  • chromium-browser: Use after free in audio (CVE-2020-6406)

  • chromium-browser: Insufficient policy enforcement in CORS (CVE-2020-6408)

  • chromium-browser: Inappropriate implementation in Omnibox (CVE-2020-6409)

  • chromium-browser: Insufficient policy enforcement in navigation (CVE-2020-6410)

  • chromium-browser: Insufficient validation of untrusted input in Omnibox (CVE-2020-6411)

  • chromium-browser: Insufficient validation of untrusted input in Omnibox (CVE-2020-6412)

  • chromium-browser: Inappropriate implementation in Blink (CVE-2020-6413)

  • chromium-browser: Insufficient policy enforcement in Safe Browsing (CVE-2020-6414)

  • chromium-browser: Inappropriate implementation in JavaScript (CVE-2020-6415)

  • chromium-browser: Insufficient data validation in streams (CVE-2020-6416)

  • chromium-browser: Inappropriate implementation in installer (CVE-2020-6417)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.194 Low

EPSS

Percentile

96.2%