Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-6439
Vulnerability from cvelistv5
Published
2020-04-13 17:30
Modified
2024-08-04 09:02
Severity ?
EPSS score ?
Summary
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:02:40.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/868145" }, { "name": "openSUSE-SU-2020:0519", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "name": "openSUSE-SU-2020:0540", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" }, { "name": "FEDORA-2020-b82a634e27", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/" }, { "name": "FEDORA-2020-0e7f1b663b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/" }, { "name": "FEDORA-2020-da49fbb17c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/" }, { "name": "DSA-4714", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4714" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "81.0.4044.92", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-02T11:06:50", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/868145" }, { "name": "openSUSE-SU-2020:0519", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "name": "openSUSE-SU-2020:0540", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" }, { "name": "FEDORA-2020-b82a634e27", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/" }, { "name": "FEDORA-2020-0e7f1b663b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/" }, { "name": "FEDORA-2020-da49fbb17c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/" }, { "name": "DSA-4714", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4714" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "81.0.4044.92" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient policy enforcement" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "name": "https://crbug.com/868145", "refsource": "MISC", "url": "https://crbug.com/868145" }, { "name": "openSUSE-SU-2020:0519", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "name": "openSUSE-SU-2020:0540", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" }, { "name": "FEDORA-2020-b82a634e27", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/" }, { "name": "FEDORA-2020-0e7f1b663b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/" }, { "name": "FEDORA-2020-da49fbb17c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/" }, { "name": "DSA-4714", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4714" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2020-6439", "datePublished": "2020-04-13T17:30:56", "dateReserved": "2020-01-08T00:00:00", "dateUpdated": "2024-08-04T09:02:40.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-6439\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2020-04-13T18:15:12.217\",\"lastModified\":\"2024-11-21T05:35:43.843\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.\"},{\"lang\":\"es\",\"value\":\"Una aplicaci\u00f3n insuficiente de la pol\u00edtica en navigations en Google Chrome versiones anteriores a 81.0.4044.92, permiti\u00f3 a un atacante remoto omitir la Interfaz de Usuario de seguridad por medio de una p\u00e1gina HTML dise\u00f1ada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"81.0.4044.92\",\"matchCriteriaId\":\"7DF3F6F7-2305-4BA7-8401-8A7F55C29CB5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C84D9410-31B7-421A-AD99-8ED2E45A9BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/868145\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4714\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/868145\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4714\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_1487
Vulnerability from csaf_redhat
Published
2020-04-16 08:49
Modified
2024-11-15 09:32
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 81.0.4044.92.
Security Fix(es):
* chromium-browser: Use after free in audio (CVE-2020-6423)
* chromium-browser: Use after free in extensions (CVE-2020-6454)
* chromium-browser: Out of bounds read in WebSQL (CVE-2020-6455)
* chromium-browser: Type Confusion in V8 (CVE-2020-6430)
* chromium-browser: Insufficient policy enforcement in full screen (CVE-2020-6431)
* chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6432)
* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6433)
* chromium-browser: Use after free in devtools (CVE-2020-6434)
* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6435)
* chromium-browser: Use after free in window management (CVE-2020-6436)
* chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6456)
* chromium-browser: Inappropriate implementation in WebView (CVE-2020-6437)
* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6438)
* chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6439)
* chromium-browser: Inappropriate implementation in extensions (CVE-2020-6440)
* chromium-browser: Insufficient policy enforcement in omnibox (CVE-2020-6441)
* chromium-browser: Inappropriate implementation in cache (CVE-2020-6442)
* chromium-browser: Insufficient data validation in developer tools (CVE-2020-6443)
* chromium-browser: Uninitialized use in WebRTC (CVE-2020-6444)
* chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6445)
* chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6446)
* chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6447)
* chromium-browser: Use after free in V8 (CVE-2020-6448)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 81.0.4044.92.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in audio (CVE-2020-6423)\n\n* chromium-browser: Use after free in extensions (CVE-2020-6454)\n\n* chromium-browser: Out of bounds read in WebSQL (CVE-2020-6455)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6430)\n\n* chromium-browser: Insufficient policy enforcement in full screen (CVE-2020-6431)\n\n* chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6432)\n\n* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6433)\n\n* chromium-browser: Use after free in devtools (CVE-2020-6434)\n\n* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6435)\n\n* chromium-browser: Use after free in window management (CVE-2020-6436)\n\n* chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6456)\n\n* chromium-browser: Inappropriate implementation in WebView (CVE-2020-6437)\n\n* chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6438)\n\n* chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6439)\n\n* chromium-browser: Inappropriate implementation in extensions (CVE-2020-6440)\n\n* chromium-browser: Insufficient policy enforcement in omnibox (CVE-2020-6441)\n\n* chromium-browser: Inappropriate implementation in cache (CVE-2020-6442)\n\n* chromium-browser: Insufficient data validation in developer tools (CVE-2020-6443)\n\n* chromium-browser: Uninitialized use in WebRTC (CVE-2020-6444)\n\n* chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6445)\n\n* chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6446)\n\n* chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6447)\n\n* chromium-browser: Use after free in V8 (CVE-2020-6448)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1487", "url": "https://access.redhat.com/errata/RHSA-2020:1487" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1822604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822604" }, { "category": "external", "summary": "1822605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822605" }, { "category": "external", "summary": "1822606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822606" }, { "category": "external", "summary": "1822607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822607" }, { "category": "external", "summary": "1822608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822608" }, { "category": "external", "summary": "1822609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822609" }, { "category": "external", "summary": "1822610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822610" }, { "category": "external", "summary": "1822611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822611" }, { "category": "external", "summary": "1822612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822612" }, { "category": "external", "summary": "1822613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822613" }, { "category": "external", "summary": "1822614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822614" }, { "category": "external", "summary": "1822615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822615" }, { "category": "external", "summary": "1822616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822616" }, { "category": "external", "summary": "1822617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822617" }, { "category": "external", "summary": "1822618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822618" }, { "category": "external", "summary": "1822619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822619" }, { "category": "external", "summary": "1822620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822620" }, { "category": "external", "summary": "1822621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822621" }, { "category": "external", "summary": "1822622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822622" }, { "category": "external", "summary": "1822623", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822623" }, { "category": "external", "summary": "1822624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822624" }, { "category": "external", "summary": "1822625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822625" }, { "category": "external", "summary": "1822636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822636" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1487.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-15T09:32:42+00:00", "generator": { "date": "2024-11-15T09:32:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1487", "initial_release_date": "2020-04-16T08:49:36+00:00", "revision_history": [ { "date": "2020-04-16T08:49:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-16T08:49:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:32:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "product": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "product_id": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@81.0.4044.92-2.el6_10?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "product": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "product_id": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@81.0.4044.92-2.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "product": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "product_id": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@81.0.4044.92-2.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "product": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "product_id": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@81.0.4044.92-2.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6419", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844460" } ], "notes": [ { "category": "description", "text": "Out of bounds write in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds read and write in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6419" }, { "category": "external", "summary": "RHBZ#1844460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844460" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6419", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6419" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Out of bounds read and write in V8" }, { "cve": "CVE-2020-6423", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822605" } ], "notes": [ { "category": "description", "text": "Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in audio", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6423" }, { "category": "external", "summary": "RHBZ#1822605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822605" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6423", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6423" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in audio" }, { "cve": "CVE-2020-6430", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822607" } ], "notes": [ { "category": "description", "text": "Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type Confusion in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6430" }, { "category": "external", "summary": "RHBZ#1822607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822607" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6430" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Type Confusion in V8" }, { "cve": "CVE-2020-6431", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822609" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in full screen", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6431" }, { "category": "external", "summary": "RHBZ#1822609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6431", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6431" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Insufficient policy enforcement in full screen" }, { "cve": "CVE-2020-6432", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822636" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in navigations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6432" }, { "category": "external", "summary": "RHBZ#1822636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6432", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6432" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Insufficient policy enforcement in navigations" }, { "cve": "CVE-2020-6433", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822610" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6433" }, { "category": "external", "summary": "RHBZ#1822610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822610" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6433" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Insufficient policy enforcement in extensions" }, { "cve": "CVE-2020-6434", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822611" } ], "notes": [ { "category": "description", "text": "Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in devtools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6434" }, { "category": "external", "summary": "RHBZ#1822611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6434", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6434" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Use after free in devtools" }, { "cve": "CVE-2020-6435", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822612" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6435" }, { "category": "external", "summary": "RHBZ#1822612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6435", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6435" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Insufficient policy enforcement in extensions" }, { "cve": "CVE-2020-6436", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822613" } ], "notes": [ { "category": "description", "text": "Use after free in window management in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in window management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6436" }, { "category": "external", "summary": "RHBZ#1822613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6436", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6436" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Use after free in window management" }, { "cve": "CVE-2020-6437", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822614" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebView", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6437" }, { "category": "external", "summary": "RHBZ#1822614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6437" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in WebView" }, { "cve": "CVE-2020-6438", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822615" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6438" }, { "category": "external", "summary": "RHBZ#1822615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6438", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6438" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in extensions" }, { "cve": "CVE-2020-6439", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822616" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in navigations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6439" }, { "category": "external", "summary": "RHBZ#1822616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6439", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6439" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in navigations" }, { "cve": "CVE-2020-6440", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822617" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6440" }, { "category": "external", "summary": "RHBZ#1822617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6440", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6440" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in extensions" }, { "cve": "CVE-2020-6441", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822618" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in omnibox", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6441" }, { "category": "external", "summary": "RHBZ#1822618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822618" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6441", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6441" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in omnibox" }, { "cve": "CVE-2020-6442", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822619" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in cache", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6442" }, { "category": "external", "summary": "RHBZ#1822619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6442", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6442" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in cache" }, { "cve": "CVE-2020-6443", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822620" } ], "notes": [ { "category": "description", "text": "Insufficient data validation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to execute arbitrary code via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient data validation in developer tools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6443" }, { "category": "external", "summary": "RHBZ#1822620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6443", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6443" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient data validation in developer tools" }, { "cve": "CVE-2020-6444", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822621" } ], "notes": [ { "category": "description", "text": "Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Uninitialized use in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6444" }, { "category": "external", "summary": "RHBZ#1822621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6444" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Uninitialized use in WebRTC" }, { "cve": "CVE-2020-6445", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822622" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in trusted types", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6445" }, { "category": "external", "summary": "RHBZ#1822622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6445", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6445" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in trusted types" }, { "cve": "CVE-2020-6446", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822623" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in trusted types", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6446" }, { "category": "external", "summary": "RHBZ#1822623", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822623" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6446", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6446" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in trusted types" }, { "cve": "CVE-2020-6447", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822624" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in developer tools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6447" }, { "category": "external", "summary": "RHBZ#1822624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6447", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6447" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in developer tools" }, { "cve": "CVE-2020-6448", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822625" } ], "notes": [ { "category": "description", "text": "Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6448" }, { "category": "external", "summary": "RHBZ#1822625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6448", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6448" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Use after free in V8" }, { "cve": "CVE-2020-6454", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822604" } ], "notes": [ { "category": "description", "text": "Use after free in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6454" }, { "category": "external", "summary": "RHBZ#1822604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6454", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6454" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6454", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6454" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in extensions" }, { "cve": "CVE-2020-6455", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822606" } ], "notes": [ { "category": "description", "text": "Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds read in WebSQL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6455" }, { "category": "external", "summary": "RHBZ#1822606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6455", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6455" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Out of bounds read in WebSQL" }, { "cve": "CVE-2020-6456", "discovery_date": "2020-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1822608" } ], "notes": [ { "category": "description", "text": "Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient validation of untrusted input in clipboard", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6456" }, { "category": "external", "summary": "RHBZ#1822608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6456", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6456" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T08:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:81.0.4044.92-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Insufficient validation of untrusted input in clipboard" } ] }
ghsa-36x6-ccrg-4wf7
Vulnerability from github
Published
2022-05-24 17:14
Modified
2022-10-07 00:00
Severity ?
Details
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
{ "affected": [], "aliases": [ "CVE-2020-6439" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-04-13T18:15:00Z", "severity": "MODERATE" }, "details": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.", "id": "GHSA-36x6-ccrg-4wf7", "modified": "2022-10-07T00:00:54Z", "published": "2022-05-24T17:14:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6439" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "type": "WEB", "url": "https://crbug.com/868145" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4714" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2020-6439
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-6439", "description": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.", "id": "GSD-2020-6439", "references": [ "https://www.suse.com/security/cve/CVE-2020-6439.html", "https://www.debian.org/security/2020/dsa-4714", "https://access.redhat.com/errata/RHSA-2020:1487", "https://advisories.mageia.org/CVE-2020-6439.html", "https://security.archlinux.org/CVE-2020-6439" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-6439" ], "details": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.", "id": "GSD-2020-6439", "modified": "2023-12-13T01:21:54.957861Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "81.0.4044.92" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient policy enforcement" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "name": "https://crbug.com/868145", "refsource": "MISC", "url": "https://crbug.com/868145" }, { "name": "openSUSE-SU-2020:0519", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "name": "openSUSE-SU-2020:0540", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" }, { "name": "FEDORA-2020-b82a634e27", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/" }, { "name": "FEDORA-2020-0e7f1b663b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/" }, { "name": "FEDORA-2020-da49fbb17c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/" }, { "name": "DSA-4714", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4714" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "81.0.4044.92", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6439" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-276" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html" }, { "name": "https://crbug.com/868145", "refsource": "MISC", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://crbug.com/868145" }, { "name": "openSUSE-SU-2020:0519", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html" }, { "name": "openSUSE-SU-2020:0540", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html" }, { "name": "FEDORA-2020-b82a634e27", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/" }, { "name": "FEDORA-2020-0e7f1b663b", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/" }, { "name": "FEDORA-2020-da49fbb17c", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/" }, { "name": "DSA-4714", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4714" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-10-06T20:39Z", "publishedDate": "2020-04-13T18:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.