Lucene search

K
redhatRedHatRHSA-2020:2544
HistoryJun 15, 2020 - 9:17 a.m.

(RHSA-2020:2544) Important: chromium-browser security update

2020-06-1509:17:45
access.redhat.com
44

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.7%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.97.

Security Fix(es):

  • chromium-browser: Use after free in reader mode (CVE-2020-6465)

  • chromium-browser: Use after free in media (CVE-2020-6466)

  • chromium-browser: Use after free in WebRTC (CVE-2020-6467)

  • chromium-browser: Type Confusion in V8 (CVE-2020-6468)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6469)

  • chromium-browser: Use after free in WebAuthentication (CVE-2020-6493)

  • chromium-browser: Incorrect security UI in payments (CVE-2020-6494)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6495)

  • chromium-browser: Use after free in payments (CVE-2020-6496)

  • chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6470)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6471)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6472)

  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6473)

  • chromium-browser: Use after free in Blink (CVE-2020-6474)

  • chromium-browser: Incorrect security UI in full screen (CVE-2020-6475)

  • chromium-browser: Insufficient policy enforcement in tab strip (CVE-2020-6476)

  • chromium-browser: Inappropriate implementation in full screen (CVE-2020-6478)

  • chromium-browser: Inappropriate implementation in sharing (CVE-2020-6479)

  • chromium-browser: Insufficient policy enforcement in enterprise (CVE-2020-6480)

  • chromium-browser: Insufficient policy enforcement in URL formatting (CVE-2020-6481)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6482)

  • chromium-browser: Insufficient policy enforcement in payments (CVE-2020-6483)

  • chromium-browser: Insufficient data validation in ChromeDriver (CVE-2020-6484)

  • chromium-browser: Insufficient data validation in media router (CVE-2020-6485)

  • chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6486)

  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6487)

  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6488)

  • chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6489)

  • chromium-browser: Insufficient data validation in loader (CVE-2020-6490)

  • chromium-browser: Incorrect security UI in site information (CVE-2020-6491)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.7%