[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:0514-01 -- Redhat chromium-browser, chromium-browser-debuginfo

ID: oval:org.secpod.oval:def:505571Date: (C)2020-12-30   (M)2023-11-27
Class: PATCHFamily: unix




Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 80.0.3987.87. Security Fix: * chromium-browser: Integer overflow in JavaScript * chromium-browser: Type Confusion in JavaScript * chromium-browser: Insufficient policy enforcement in storage * chromium-browser: Out of bounds write in WebRTC * chromium-browser: Out of bounds memory access in WebAudio * chromium-browser: Out of bounds write in WebRTC * chromium-browser: Out of bounds memory access in streams * libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure * sqlite: invalid pointer dereference in exprListAppendList in window.c * sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference * sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive * sqlite: error mishandling because of incomplete fix of CVE-2019-19880 * chromium-browser: Insufficient validation of untrusted input in Blink * chromium-browser: Insufficient policy enforcement in extensions * chromium-browser: Insufficient policy enforcement in Blink * chromium-browser: Insufficient policy enforcement in Blink * chromium-browser: Out of bounds read in JavaScript * chromium-browser: Inappropriate implementation in Skia * chromium-browser: Incorrect security UI in sharing * chromium-browser: Uninitialized use in PDFium * chromium-browser: Insufficient policy enforcement in AppCache * chromium-browser: Inappropriate implementation in CORS * chromium-browser: Insufficient validation of untrusted input in Omnibox * chromium-browser: Insufficient policy enforcement in downloads * chromium-browser: Incorrect security UI in Omnibox * chromium-browser: Inappropriate implementation in Blink * sqlite: Out-of-bounds read in SELECT with ON/USING clause * chromium-browser: Use after free in audio * chromium-browser: Insufficient policy enforcement in CORS * chromium-browser: Inappropriate implementation in Omnibox * chromium-browser: Insufficient policy enforcement in navigation * chromium-browser: Insufficient validation of untrusted input in Omnibox * chromium-browser: Insufficient validation of untrusted input in Omnibox * chromium-browser: Inappropriate implementation in Blink * chromium-browser: Insufficient policy enforcement in Safe Browsing * chromium-browser: Inappropriate implementation in JavaScript * chromium-browser: Insufficient data validation in streams * chromium-browser: Inappropriate implementation in installer For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Platform:
Red Hat Enterprise Linux 6
Product:
chromium-browser
chromium-browser-debuginfo
Reference:
RHSA-2020:0514-01
CVE-2019-18197
CVE-2019-19880
CVE-2019-19923
CVE-2019-19925
CVE-2019-19926
CVE-2020-6381
CVE-2020-6382
CVE-2020-6385
CVE-2020-6387
CVE-2020-6388
CVE-2020-6389
CVE-2020-6390
CVE-2020-6391
CVE-2020-6392
CVE-2020-6393
CVE-2020-6394
CVE-2020-6395
CVE-2020-6396
CVE-2020-6397
CVE-2020-6398
CVE-2020-6399
CVE-2020-6400
CVE-2020-6401
CVE-2020-6402
CVE-2020-6403
CVE-2020-6404
CVE-2020-6405
CVE-2020-6406
CVE-2020-6408
CVE-2020-6409
CVE-2020-6410
CVE-2020-6411
CVE-2020-6412
CVE-2020-6413
CVE-2020-6414
CVE-2020-6415
CVE-2020-6416
CVE-2020-6417
CVE-2020-6501
CVE-2020-6502
CVE-2020-6500
CVE-2020-6499
CVE    42
CVE-2020-6403
CVE-2020-6502
CVE-2020-6501
CVE-2020-6500
...
CPE    3
cpe:/a:google:chromium-browser-debuginfo
cpe:/a:google:chromium-browser
cpe:/o:redhat:enterprise_linux:6

© SecPod Technologies