Action not permitted
Modal body text goes here.
cve-2020-6514
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:02:40.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211290" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211292" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1076703" }, { "name": "openSUSE-SU-2020:1061", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "name": "GLSA-202007-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-08" }, { "name": "[debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "name": "DSA-4736", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4736" }, { "name": "FEDORA-2020-bf684961d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/" }, { "name": "GLSA-202007-64", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-64" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" }, { "name": "FEDORA-2020-84d87cbd50", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/" }, { "name": "[debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "name": "DSA-4740", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4740" }, { "name": "openSUSE-SU-2020:1147", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "name": "openSUSE-SU-2020:1148", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "name": "openSUSE-SU-2020:1155", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "name": "openSUSE-SU-2020:1172", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "name": "openSUSE-SU-2020:1179", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "name": "openSUSE-SU-2020:1189", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "name": "openSUSE-SU-2020:1205", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "name": "USN-4443-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4443-1/" }, { "name": "openSUSE-SU-2020:1048", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "name": "DSA-4824", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "GLSA-202101-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202101-30" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "84.0.4147.89", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-26T02:06:54", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211290" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211292" }, { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1076703" }, { "name": "openSUSE-SU-2020:1061", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "name": "GLSA-202007-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-08" }, { "name": "[debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "name": "DSA-4736", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4736" }, { "name": "FEDORA-2020-bf684961d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/" }, { "name": "GLSA-202007-64", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-64" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" }, { "name": "FEDORA-2020-84d87cbd50", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/" }, { "name": "[debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "name": "DSA-4740", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4740" }, { "name": "openSUSE-SU-2020:1147", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "name": "openSUSE-SU-2020:1148", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "name": "openSUSE-SU-2020:1155", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "name": "openSUSE-SU-2020:1172", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "name": "openSUSE-SU-2020:1179", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "name": "openSUSE-SU-2020:1189", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "name": "openSUSE-SU-2020:1205", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "name": "USN-4443-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4443-1/" }, { "name": "openSUSE-SU-2020:1048", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "name": "DSA-4824", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "GLSA-202101-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202101-30" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "84.0.4147.89" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT211288", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211288" }, { "name": "https://support.apple.com/kb/HT211290", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211290" }, { "name": "https://support.apple.com/kb/HT211291", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211291" }, { "name": "https://support.apple.com/kb/HT211292", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211292" }, { "name": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "name": "https://crbug.com/1076703", "refsource": "MISC", "url": "https://crbug.com/1076703" }, { "name": "openSUSE-SU-2020:1061", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "name": "GLSA-202007-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-08" }, { "name": "[debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "name": "DSA-4736", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4736" }, { "name": "FEDORA-2020-bf684961d9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/" }, { "name": "GLSA-202007-64", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-64" }, { "name": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" }, { "name": "FEDORA-2020-84d87cbd50", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/" }, { "name": "[debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "name": "DSA-4740", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4740" }, { "name": "openSUSE-SU-2020:1147", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "name": "openSUSE-SU-2020:1148", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "name": "openSUSE-SU-2020:1155", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "name": "openSUSE-SU-2020:1172", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "name": "openSUSE-SU-2020:1179", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "name": "openSUSE-SU-2020:1189", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "name": "openSUSE-SU-2020:1205", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "name": "USN-4443-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4443-1/" }, { "name": "openSUSE-SU-2020:1048", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "name": "DSA-4824", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "GLSA-202101-30", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202101-30" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2020-6514", "datePublished": "2020-07-22T16:16:01", "dateReserved": "2020-01-08T00:00:00", "dateUpdated": "2024-08-04T09:02:40.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-6514\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2020-07-22T17:15:13.447\",\"lastModified\":\"2023-11-07T03:24:25.053\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.\"},{\"lang\":\"es\",\"value\":\"Una implementaci\u00f3n inapropiada en WebRTC en Google Chrome versiones anteriores a 84.0.4147.89, permiti\u00f3 a un atacante en una posici\u00f3n de red privilegiada potencialmente explotar una corrupci\u00f3n de la pila por medio de un flujo SCTP dise\u00f1ado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"84.0.4147.89\",\"matchCriteriaId\":\"81AE496D-903C-4459-8CD3-80E7790656CD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40513095-7E6E-46B3-B604-C926F1BA3568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E82302-4B77-44F3-97B1-24C18AC4A35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.1.2\",\"matchCriteriaId\":\"FD59E88E-E189-4CF4-9799-CDD961BAE933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.6\",\"matchCriteriaId\":\"87D68071-5235-4B50-90F0-B55B0C668840\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.6\",\"matchCriteriaId\":\"0639A5DE-4A59-4F10-A0E7-F6B933E44D47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.4.8\",\"matchCriteriaId\":\"888463CA-9C67-46B2-B197-DDD3A668F980\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.2.8\",\"matchCriteriaId\":\"494FA012-A268-42FC-B023-2A10817B1096\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1076703\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://security.gentoo.org/glsa/202007-08\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202007-64\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202101-30\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT211288\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT211290\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT211291\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT211292\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4443-1/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4736\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4740\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4824\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_3377
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 84.0.4147.105.\n\nSecurity Fix(es):\n\n* chromium-browser: Heap buffer overflow in background fetch (CVE-2020-6510)\n\n* chromium-browser: Side-channel information leakage in content security policy (CVE-2020-6511)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6512)\n\n* chromium-browser: Heap buffer overflow in PDFium (CVE-2020-6513)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* chromium-browser: Use after free in tab strip (CVE-2020-6515)\n\n* chromium-browser: Policy bypass in CORS (CVE-2020-6516)\n\n* chromium-browser: Heap buffer overflow in history (CVE-2020-6517)\n\n* chromium-browser: Use after free in SCTP (CVE-2020-6532)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6537)\n\n* chromium-browser: Inappropriate implementation in WebView (CVE-2020-6538)\n\n* chromium-browser: Use after free in CSS (CVE-2020-6539)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6540)\n\n* chromium-browser: Use after free in WebUSB (CVE-2020-6541)\n\n* chromium-browser: Use after free in developer tools (CVE-2020-6518)\n\n* chromium-browser: Policy bypass in CSP (CVE-2020-6519)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6520)\n\n* chromium-browser: Side-channel information leakage in autofill (CVE-2020-6521)\n\n* chromium-browser: Inappropriate implementation in external protocol handlers (CVE-2020-6522)\n\n* chromium-browser: Out of bounds write in Skia (CVE-2020-6523)\n\n* chromium-browser: Heap buffer overflow in WebAudio (CVE-2020-6524)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6525)\n\n* chromium-browser: Inappropriate implementation in iframe sandbox (CVE-2020-6526)\n\n* chromium-browser: Insufficient policy enforcement in CSP (CVE-2020-6527)\n\n* chromium-browser: Incorrect security UI in basic auth (CVE-2020-6528)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6529)\n\n* chromium-browser: Out of bounds memory access in developer tools (CVE-2020-6530)\n\n* chromium-browser: Side-channel information leakage in scroll to text (CVE-2020-6531)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6533)\n\n* chromium-browser: Heap buffer overflow in WebRTC (CVE-2020-6534)\n\n* chromium-browser: Insufficient data validation in WebUI (CVE-2020-6535)\n\n* chromium-browser: Incorrect security UI in PWAs (CVE-2020-6536)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3377", "url": "https://access.redhat.com/errata/RHSA-2020:3377" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1857320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857320" }, { "category": "external", "summary": "1857321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857321" }, { "category": "external", "summary": "1857322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857322" }, { "category": "external", "summary": "1857323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857323" }, { "category": "external", "summary": "1857324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857324" }, { "category": "external", "summary": "1857325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857325" }, { "category": "external", "summary": "1857326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857326" }, { "category": "external", "summary": "1857327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857327" }, { "category": "external", "summary": "1857328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857328" }, { "category": "external", "summary": "1857329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857329" }, { "category": "external", "summary": "1857330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857330" }, { "category": "external", "summary": "1857331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857331" }, { "category": "external", "summary": "1857332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857332" }, { "category": "external", "summary": "1857333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857333" }, { "category": "external", "summary": "1857334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857334" }, { "category": "external", "summary": "1857336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857336" }, { "category": "external", "summary": "1857337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857337" }, { "category": "external", "summary": "1857338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857338" }, { "category": "external", "summary": "1857339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857339" }, { "category": "external", "summary": "1857340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857340" }, { "category": "external", "summary": "1857341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857341" }, { "category": "external", "summary": "1857342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857342" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1857351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857351" }, { "category": "external", "summary": "1857352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857352" }, { "category": "external", "summary": "1857400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857400" }, { "category": "external", "summary": "1861464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861464" }, { "category": "external", "summary": "1861465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861465" }, { "category": "external", "summary": "1861466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861466" }, { "category": "external", "summary": "1861467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861467" }, { "category": "external", "summary": "1861468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861468" }, { "category": "external", "summary": "1861469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3377.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-15T09:35:48+00:00", "generator": { "date": "2024-11-15T09:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3377", "initial_release_date": "2020-08-10T06:40:20+00:00", "revision_history": [ { "date": "2020-08-10T06:40:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T06:40:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "product": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "product_id": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@84.0.4147.105-2.el6_10?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "product": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "product_id": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@84.0.4147.105-2.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "product": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "product_id": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@84.0.4147.105-2.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "product": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "product_id": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@84.0.4147.105-2.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6510", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857400" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in background fetch", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6510" }, { "category": "external", "summary": "RHBZ#1857400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6510" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium-browser: Heap buffer overflow in background fetch" }, { "cve": "CVE-2020-6511", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857320" } ], "notes": [ { "category": "description", "text": "Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Side-channel information leakage in content security policy", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6511" }, { "category": "external", "summary": "RHBZ#1857320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6511", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6511" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Side-channel information leakage in content security policy" }, { "cve": "CVE-2020-6512", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857321" } ], "notes": [ { "category": "description", "text": "Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type Confusion in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6512" }, { "category": "external", "summary": "RHBZ#1857321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6512", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6512" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Type Confusion in V8" }, { "cve": "CVE-2020-6513", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857322" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6513" }, { "category": "external", "summary": "RHBZ#1857322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6513", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6513" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Heap buffer overflow in PDFium" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "cve": "CVE-2020-6515", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857323" } ], "notes": [ { "category": "description", "text": "Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in tab strip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6515" }, { "category": "external", "summary": "RHBZ#1857323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6515", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6515" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in tab strip" }, { "cve": "CVE-2020-6516", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857324" } ], "notes": [ { "category": "description", "text": "Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Policy bypass in CORS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6516" }, { "category": "external", "summary": "RHBZ#1857324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6516" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Policy bypass in CORS" }, { "cve": "CVE-2020-6517", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857351" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in history", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6517" }, { "category": "external", "summary": "RHBZ#1857351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6517", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6517" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Heap buffer overflow in history" }, { "cve": "CVE-2020-6518", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857325" } ], "notes": [ { "category": "description", "text": "Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in developer tools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6518" }, { "category": "external", "summary": "RHBZ#1857325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6518" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Use after free in developer tools" }, { "cve": "CVE-2020-6519", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857326" } ], "notes": [ { "category": "description", "text": "Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Policy bypass in CSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6519" }, { "category": "external", "summary": "RHBZ#1857326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6519", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6519" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Policy bypass in CSP" }, { "cve": "CVE-2020-6520", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857327" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6520" }, { "category": "external", "summary": "RHBZ#1857327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6520", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6520" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Heap buffer overflow in Skia" }, { "cve": "CVE-2020-6521", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857328" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Side-channel information leakage in autofill", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6521" }, { "category": "external", "summary": "RHBZ#1857328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6521", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6521" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Side-channel information leakage in autofill" }, { "cve": "CVE-2020-6522", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857352" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in external protocol handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6522" }, { "category": "external", "summary": "RHBZ#1857352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857352" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6522" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Inappropriate implementation in external protocol handlers" }, { "cve": "CVE-2020-6523", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857329" } ], "notes": [ { "category": "description", "text": "Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds write in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6523" }, { "category": "external", "summary": "RHBZ#1857329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6523", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6523" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Out of bounds write in Skia" }, { "cve": "CVE-2020-6524", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857330" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in WebAudio", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6524" }, { "category": "external", "summary": "RHBZ#1857330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6524", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6524" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Heap buffer overflow in WebAudio" }, { "cve": "CVE-2020-6525", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857331" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6525" }, { "category": "external", "summary": "RHBZ#1857331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6525", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6525" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Heap buffer overflow in Skia" }, { "cve": "CVE-2020-6526", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857332" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in iframe sandbox", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6526" }, { "category": "external", "summary": "RHBZ#1857332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6526", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6526" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in iframe sandbox" }, { "cve": "CVE-2020-6527", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857333" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient policy enforcement in CSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6527" }, { "category": "external", "summary": "RHBZ#1857333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857333" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6527", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6527" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient policy enforcement in CSP" }, { "cve": "CVE-2020-6528", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857334" } ], "notes": [ { "category": "description", "text": "Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Incorrect security UI in basic auth", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6528" }, { "category": "external", "summary": "RHBZ#1857334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6528", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6528" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Incorrect security UI in basic auth" }, { "cve": "CVE-2020-6529", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857336" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6529" }, { "category": "external", "summary": "RHBZ#1857336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6529", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6529" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "cve": "CVE-2020-6530", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857337" } ], "notes": [ { "category": "description", "text": "Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds memory access in developer tools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6530" }, { "category": "external", "summary": "RHBZ#1857337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6530", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6530" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6530", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6530" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Out of bounds memory access in developer tools" }, { "cve": "CVE-2020-6531", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857338" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Side-channel information leakage in scroll to text", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6531" }, { "category": "external", "summary": "RHBZ#1857338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6531", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6531" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Side-channel information leakage in scroll to text" }, { "cve": "CVE-2020-6532", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861466" } ], "notes": [ { "category": "description", "text": "Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in SCTP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6532" }, { "category": "external", "summary": "RHBZ#1861466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6532", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6532" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in SCTP" }, { "cve": "CVE-2020-6533", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857339" } ], "notes": [ { "category": "description", "text": "Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type Confusion in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6533" }, { "category": "external", "summary": "RHBZ#1857339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6533", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6533" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6533", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6533" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Type Confusion in V8" }, { "cve": "CVE-2020-6534", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857340" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6534" }, { "category": "external", "summary": "RHBZ#1857340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6534", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6534" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Heap buffer overflow in WebRTC" }, { "cve": "CVE-2020-6535", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857341" } ], "notes": [ { "category": "description", "text": "Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Insufficient data validation in WebUI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6535" }, { "category": "external", "summary": "RHBZ#1857341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6535", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6535" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Insufficient data validation in WebUI" }, { "cve": "CVE-2020-6536", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857342" } ], "notes": [ { "category": "description", "text": "Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Incorrect security UI in PWAs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6536" }, { "category": "external", "summary": "RHBZ#1857342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6536", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6536" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Incorrect security UI in PWAs" }, { "cve": "CVE-2020-6537", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861464" } ], "notes": [ { "category": "description", "text": "Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type Confusion in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6537" }, { "category": "external", "summary": "RHBZ#1861464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6537", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6537" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Type Confusion in V8" }, { "cve": "CVE-2020-6538", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861465" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebView", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6538" }, { "category": "external", "summary": "RHBZ#1861465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6538", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6538" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebView" }, { "cve": "CVE-2020-6539", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861467" } ], "notes": [ { "category": "description", "text": "Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in CSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6539" }, { "category": "external", "summary": "RHBZ#1861467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861467" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6539", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6539" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in CSS" }, { "cve": "CVE-2020-6540", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861468" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6540" }, { "category": "external", "summary": "RHBZ#1861468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6540", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6540" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Heap buffer overflow in Skia" }, { "cve": "CVE-2020-6541", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861469" } ], "notes": [ { "category": "description", "text": "Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in WebUSB", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6541" }, { "category": "external", "summary": "RHBZ#1861469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6541", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6541" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T06:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:84.0.4147.105-2.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:84.0.4147.105-2.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in WebUSB" } ] }
rhsa-2020_3341
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 68.11.0.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3341", "url": "https://access.redhat.com/errata/RHSA-2020:3341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3341.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-15T09:36:13+00:00", "generator": { "date": "2024-11-15T09:36:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3341", "initial_release_date": "2020-08-06T07:16:16+00:00", "revision_history": [ { "date": "2020-08-06T07:16:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T07:16:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:36:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:68.11.0-1.el8_2.x86_64", "product_id": "thunderbird-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:68.11.0-1.el8_2.ppc64le", "product_id": "thunderbird-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_2.aarch64", "product": { "name": "thunderbird-0:68.11.0-1.el8_2.aarch64", "product_id": "thunderbird-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_2.src", "product": { "name": "thunderbird-0:68.11.0-1.el8_2.src", "product_id": "thunderbird-0:68.11.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src" }, "product_reference": "thunderbird-0:68.11.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:16:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:16:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:16:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:16:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3342
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 68.11.0.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3342", "url": "https://access.redhat.com/errata/RHSA-2020:3342" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3342.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-15T09:36:06+00:00", "generator": { "date": "2024-11-15T09:36:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3342", "initial_release_date": "2020-08-06T07:09:36+00:00", "revision_history": [ { "date": "2020-08-06T07:09:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T07:09:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:36:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_1.x86_64", "product": { "name": "thunderbird-0:68.11.0-1.el8_1.x86_64", "product_id": "thunderbird-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:68.11.0-1.el8_1.ppc64le", "product_id": "thunderbird-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_1.src", "product": { "name": "thunderbird-0:68.11.0-1.el8_1.src", "product_id": "thunderbird-0:68.11.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src" }, "product_reference": "thunderbird-0:68.11.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:09:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3342" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:09:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3342" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:09:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3342" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:09:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3342" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3233
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.11.0 ESR.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3233", "url": "https://access.redhat.com/errata/RHSA-2020:3233" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3233.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-15T09:35:22+00:00", "generator": { "date": "2024-11-15T09:35:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3233", "initial_release_date": "2020-07-29T22:47:04+00:00", "revision_history": [ { "date": "2020-07-29T22:47:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-29T22:47:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el6_10.i686", "product": { "name": "firefox-0:68.11.0-1.el6_10.i686", "product_id": "firefox-0:68.11.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "product_id": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el6_10.x86_64", "product": { "name": "firefox-0:68.11.0-1.el6_10.x86_64", "product_id": "firefox-0:68.11.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "product_id": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el6_10.src", "product": { "name": "firefox-0:68.11.0-1.el6_10.src", "product_id": "firefox-0:68.11.0-1.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el6_10.ppc64", "product": { "name": "firefox-0:68.11.0-1.el6_10.ppc64", "product_id": "firefox-0:68.11.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "product_id": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el6_10.s390x", "product": { "name": "firefox-0:68.11.0-1.el6_10.s390x", "product_id": "firefox-0:68.11.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "product_id": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src" }, "product_reference": "firefox-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T22:47:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T22:47:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T22:47:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T22:47:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Client-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.src", "6Workstation-optional-6.10.z:firefox-0:68.11.0-1.el6_10.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3253
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.11.0 ESR.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3253", "url": "https://access.redhat.com/errata/RHSA-2020:3253" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3253.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-15T09:35:45+00:00", "generator": { "date": "2024-11-15T09:35:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3253", "initial_release_date": "2020-07-30T19:40:23+00:00", "revision_history": [ { "date": "2020-07-30T19:40:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-30T19:40:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.x86_64", "product": { "name": "firefox-0:68.11.0-1.el7_8.x86_64", "product_id": "firefox-0:68.11.0-1.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "product_id": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el7_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.src", "product": { "name": "firefox-0:68.11.0-1.el7_8.src", "product_id": "firefox-0:68.11.0-1.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.s390x", "product": { "name": "firefox-0:68.11.0-1.el7_8.s390x", "product_id": "firefox-0:68.11.0-1.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "product_id": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el7_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.ppc64", "product": { "name": "firefox-0:68.11.0-1.el7_8.ppc64", "product_id": "firefox-0:68.11.0-1.el7_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "product_id": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el7_8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.ppc64le", "product": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le", "product_id": "firefox-0:68.11.0-1.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product_id": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el7_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el7_8.i686", "product": { "name": "firefox-0:68.11.0-1.el7_8.i686", "product_id": "firefox-0:68.11.0-1.el7_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el7_8?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "product_id": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el7_8?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src" }, "product_reference": "firefox-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3253" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3253" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3253" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3253" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Client-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Client-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Server-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.src", "7Workstation-optional-7.8.Z:firefox-0:68.11.0-1.el7_8.x86_64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.i686", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.s390x", "7Workstation-optional-7.8.Z:firefox-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3344
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 68.11.0.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3344", "url": "https://access.redhat.com/errata/RHSA-2020:3344" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3344.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-15T09:36:20+00:00", "generator": { "date": "2024-11-15T09:36:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3344", "initial_release_date": "2020-08-06T09:12:13+00:00", "revision_history": [ { "date": "2020-08-06T09:12:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T09:12:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:36:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el7_8.x86_64", "product": { "name": "thunderbird-0:68.11.0-1.el7_8.x86_64", "product_id": "thunderbird-0:68.11.0-1.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el7_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el7_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el7_8.src", "product": { "name": "thunderbird-0:68.11.0-1.el7_8.src", "product_id": "thunderbird-0:68.11.0-1.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el7_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "product": { "name": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "product_id": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el7_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el7_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.src", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:12:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3344" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:12:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3344" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:12:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3344" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:12:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3344" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Client-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Client-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Server-optional-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Server-optional-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.src", "7Workstation-7.8.Z:thunderbird-0:68.11.0-1.el7_8.x86_64", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.ppc64le", "7Workstation-7.8.Z:thunderbird-debuginfo-0:68.11.0-1.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3241
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.11.0 ESR.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3241", "url": "https://access.redhat.com/errata/RHSA-2020:3241" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3241.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-15T09:35:37+00:00", "generator": { "date": "2024-11-15T09:35:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3241", "initial_release_date": "2020-07-30T07:40:54+00:00", "revision_history": [ { "date": "2020-07-30T07:40:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-30T07:40:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "firefox-0:68.11.0-1.el8_2.ppc64le", "product_id": "firefox-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_2.s390x", "product": { "name": "firefox-0:68.11.0-1.el8_2.s390x", "product_id": "firefox-0:68.11.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_2.s390x", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.s390x", "product_id": "firefox-debugsource-0:68.11.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_2.x86_64", "product": { "name": "firefox-0:68.11.0-1.el8_2.x86_64", "product_id": "firefox-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_2.aarch64", "product": { "name": "firefox-0:68.11.0-1.el8_2.aarch64", "product_id": "firefox-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "product_id": "firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_2.src", "product": { "name": "firefox-0:68.11.0-1.el8_2.src", "product_id": "firefox-0:68.11.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "firefox-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x" }, "product_reference": "firefox-0:68.11.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src" }, "product_reference": "firefox-0:68.11.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T07:40:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3241" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T07:40:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3241" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T07:40:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3241" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T07:40:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3241" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:firefox-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debuginfo-0:68.11.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:firefox-debugsource-0:68.11.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3229
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.11.0 ESR.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3229", "url": "https://access.redhat.com/errata/RHSA-2020:3229" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3229.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-15T09:35:30+00:00", "generator": { "date": "2024-11-15T09:35:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3229", "initial_release_date": "2020-07-29T21:13:33+00:00", "revision_history": [ { "date": "2020-07-29T21:13:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-29T21:13:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "firefox-0:68.11.0-1.el8_0.ppc64le", "product_id": "firefox-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "product_id": "firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_0.x86_64", "product": { "name": "firefox-0:68.11.0-1.el8_0.x86_64", "product_id": "firefox-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_0.x86_64", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_0.x86_64", "product_id": "firefox-debugsource-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_0.src", "product": { "name": "firefox-0:68.11.0-1.el8_0.src", "product_id": "firefox-0:68.11.0-1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src" }, "product_reference": "firefox-0:68.11.0-1.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T21:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T21:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T21:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T21:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3343
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 68.11.0.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3343", "url": "https://access.redhat.com/errata/RHSA-2020:3343" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3343.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-15T09:36:00+00:00", "generator": { "date": "2024-11-15T09:36:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3343", "initial_release_date": "2020-08-06T07:05:00+00:00", "revision_history": [ { "date": "2020-08-06T07:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T07:05:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:36:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_0.x86_64", "product": { "name": "thunderbird-0:68.11.0-1.el8_0.x86_64", "product_id": "thunderbird-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-0:68.11.0-1.el8_0.ppc64le", "product_id": "thunderbird-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "product_id": "thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@68.11.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el8_0.src", "product": { "name": "thunderbird-0:68.11.0-1.el8_0.src", "product_id": "thunderbird-0:68.11.0-1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src" }, "product_reference": "thunderbird-0:68.11.0-1.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3343" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3343" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3343" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T07:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3343" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:68.11.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:68.11.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3345
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 68.11.0.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3345", "url": "https://access.redhat.com/errata/RHSA-2020:3345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3345.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-15T09:36:27+00:00", "generator": { "date": "2024-11-15T09:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3345", "initial_release_date": "2020-08-06T09:51:23+00:00", "revision_history": [ { "date": "2020-08-06T09:51:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T09:51:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el6_10.i686", "product": { "name": "thunderbird-0:68.11.0-1.el6_10.i686", "product_id": "thunderbird-0:68.11.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el6_10.x86_64", "product": { "name": "thunderbird-0:68.11.0-1.el6_10.x86_64", "product_id": "thunderbird-0:68.11.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el6_10.src", "product": { "name": "thunderbird-0:68.11.0-1.el6_10.src", "product_id": "thunderbird-0:68.11.0-1.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el6_10.ppc64", "product": { "name": "thunderbird-0:68.11.0-1.el6_10.ppc64", "product_id": "thunderbird-0:68.11.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:68.11.0-1.el6_10.s390x", "product": { "name": "thunderbird-0:68.11.0-1.el6_10.s390x", "product_id": "thunderbird-0:68.11.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@68.11.0-1.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "product": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "product_id": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@68.11.0-1.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:51:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:51:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:51:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T09:51:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:68.11.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:68.11.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
rhsa-2020_3254
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.11.0 ESR.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3254", "url": "https://access.redhat.com/errata/RHSA-2020:3254" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/" }, { "category": "external", "summary": "1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3254.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-15T09:35:53+00:00", "generator": { "date": "2024-11-15T09:35:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3254", "initial_release_date": "2020-07-30T19:27:56+00:00", "revision_history": [ { "date": "2020-07-30T19:27:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-30T19:27:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:35:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "firefox-0:68.11.0-1.el8_1.ppc64le", "product_id": "firefox-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "product_id": "firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_1.s390x", "product": { "name": "firefox-0:68.11.0-1.el8_1.s390x", "product_id": "firefox-0:68.11.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_1.s390x", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.s390x", "product_id": "firefox-debugsource-0:68.11.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_1.x86_64", "product": { "name": "firefox-0:68.11.0-1.el8_1.x86_64", "product_id": "firefox-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.x86_64", "product_id": "firefox-debugsource-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_1.aarch64", "product": { "name": "firefox-0:68.11.0-1.el8_1.aarch64", "product_id": "firefox-0:68.11.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "product": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "product_id": "firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.11.0-1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "product": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "product_id": "firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.11.0-1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.11.0-1.el8_1.src", "product": { "name": "firefox-0:68.11.0-1.el8_1.src", "product_id": "firefox-0:68.11.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.11.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64" }, "product_reference": "firefox-0:68.11.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "firefox-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x" }, "product_reference": "firefox-0:68.11.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src" }, "product_reference": "firefox-0:68.11.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "firefox-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.11.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:68.11.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6463", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1840893" } ], "notes": [ { "category": "description", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in ANGLE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "RHBZ#1840893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6463", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html", "url": "https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html" } ], "release_date": "2020-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:27:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3254" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in ANGLE" }, { "cve": "CVE-2020-6514", "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857349" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in WebRTC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "RHBZ#1857349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:27:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3254" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in WebRTC" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Oblozhikhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15652", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861570" } ], "notes": [ { "category": "description", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential leak of redirect targets when loading scripts in a worker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "RHBZ#1861570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15652", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15652" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:27:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3254" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential leak of redirect targets when loading scripts in a worker" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15659", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861572" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "RHBZ#1861572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T19:27:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3254" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:68.11.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:68.11.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11" } ] }
ghsa-7vv8-8vrw-6j74
Vulnerability from github
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
{ "affected": [], "aliases": [ "CVE-2020-6514" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-07-22T17:15:00Z", "severity": "MODERATE" }, "details": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "id": "GHSA-7vv8-8vrw-6j74", "modified": "2022-05-24T17:24:06Z", "published": "2022-05-24T17:24:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4824" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4740" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4736" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4443-1" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211292" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211291" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211290" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211288" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202101-30" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202007-64" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202007-08" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "type": "WEB", "url": "https://crbug.com/1076703" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" } ], "schema_version": "1.4.0", "severity": [] }
var-202007-1133
Vulnerability from variot
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome There is an unspecified vulnerability in.Information may be tampered with. WebRTC is one of the components that supports browsers for real-time voice or video conversations. An attacker could exploit this vulnerability to bypass security restrictions. WebRTC: usrsctp is called with pointer as network address
When usrsctp is used with a custom transport, an address must be provided to usrsctp_conninput be used as the source and destination address of the incoming packet. WebRTC uses the address of the SctpTransport instance for this value. Unfortunately, this value is often transmitted to the peer, for example to validate signing of the cookie. This could allow an attacker access to the location in memory of the SctpTransport of a peer, bypassing ASLR.
To reproduce, place the following code on line 9529 of sctp_output.c. This will output the peer's address to the log:
struct sctp_state_cookie cookie2;
struct sctp_state_cookie* cookie3;
cookie3 = sctp_get_next_param(cookie, 4, &cookie2, sizeof(struct sctp_state_cookie));
LOGE(\"COOKIE INITACK ADDRESS %llx laddress %llx\", ((long long)cookie3->address), ((long long)cookie3->address));
Or, view the SCTP packets sent by WebRTC before they are sent to the encryption layer. They are full of pointers.
This bug is subject to a 90 day disclosure deadline. After 90 days elapse, the bug report will become visible to the public. The scheduled disclosure date is 2020-Jul-28. Disclosure at an earlier date is possible if agreed upon by all parties.
Related CVE Numbers: CVE-2020-6514.
Found by: deadbeef@chromium.org
. 8.0) - ppc64le, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: firefox security update Advisory ID: RHSA-2020:3233-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3233 Issue date: 2020-07-29 CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652 CVE-2020-15659 ==================================================================== 1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
- Description:
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.11.0 ESR.
Security Fix(es):
-
chromium-browser: Use after free in ANGLE (CVE-2020-6463)
-
chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)
-
Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)
-
Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE 1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC 1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker 1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-68.11.0-1.el6_10.src.rpm
i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-68.11.0-1.el6_10.src.rpm
x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-68.11.0-1.el6_10.src.rpm
i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
ppc64: firefox-68.11.0-1.el6_10.ppc64.rpm firefox-debuginfo-68.11.0-1.el6_10.ppc64.rpm
s390x: firefox-68.11.0-1.el6_10.s390x.rpm firefox-debuginfo-68.11.0-1.el6_10.s390x.rpm
x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-68.11.0-1.el6_10.src.rpm
i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-6463 https://access.redhat.com/security/cve/CVE-2020-6514 https://access.redhat.com/security/cve/CVE-2020-15652 https://access.redhat.com/security/cve/CVE-2020-15659 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXyH6mdzjgjWX9erEAQiukRAAoSy1u1yd2aSJw+foZEA/YHyuL6bfn+/t /PZHIx68QEOtgGGg91+VR1THGCZWW3FYUJfEIfDu61SzkuSNECyrJNus2NSw9XJk JiK4YYJ2Ga2LWKXhmhJqMyi7uzpxb/yLRIZn6/X4vGqld6SjiXi+J7yX/ctEYI5S tpBcOmYFj/uB0He+BxtaRWBY26cPAeD1SbTLWmMq2+aOMBJ8tujvQFCGFFcH8Rfh /6asAsiDKi1RLQlT44lhYpBPuDurXyyTbCHea4jtGLw5FEFBXWP//J0rvGjb7AbY iw3DimuYGfPLlbLFUww5qLPUv+EcubexHu1NePDTejh0BLvs7VH0e6wXR6/mJH3M VGiRtSTbksFv+T9xdEmdfE1IhM4CG5I+mhd5v5py7iLtJNXyVLMsbiUkSTFA/y8R TjKhK0MIjQ0a4+IdMU8g48YjSP4bq3DKV/mTn0UyBD+eVkZmrWmGsTMhnKs2cfO9 CvbPkHdO8hwhX9iAbsV4Peu98ixgSOP2eG13y6/fRhjBBdMZBPRN4lpHRDRqeUG1 311XD6HFAIOyRlVYx+INenTrMtsvsMkrzePqB6dQjwvJv7joEQkrudT/hRAk0AXg NMX1BDGif8YXNWOgmwMu3ZZVZiiJkUZP2xkd03v3Hh7/hkNvPpXRdjIdsEKgg85J cuWOcZv8Az4=z1Yt -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, x86_64
- Description:
Mozilla Thunderbird is a standalone mail and newsgroup client. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-08
https://security.gentoo.org/
Severity: Normal Title: Chromium, Google Chrome: Multiple vulnerabilities Date: July 26, 2020 Bugs: #728418, #729310, #732588 ID: 202007-08
Synopsis
Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.
Background
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.
Google Chrome is one fast, simple, and secure browser for all your devices.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 84.0.4147.89 >= 84.0.4147.89 2 www-client/google-chrome < 84.0.4147.89 >= 84.0.4147.89 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-84.0.4147.89"
All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-84.0.4147.89"
References
[ 1 ] CVE-2020-6505 https://nvd.nist.gov/vuln/detail/CVE-2020-6505 [ 2 ] CVE-2020-6506 https://nvd.nist.gov/vuln/detail/CVE-2020-6506 [ 3 ] CVE-2020-6507 https://nvd.nist.gov/vuln/detail/CVE-2020-6507 [ 4 ] CVE-2020-6509 https://nvd.nist.gov/vuln/detail/CVE-2020-6509 [ 5 ] CVE-2020-6510 https://nvd.nist.gov/vuln/detail/CVE-2020-6510 [ 6 ] CVE-2020-6511 https://nvd.nist.gov/vuln/detail/CVE-2020-6511 [ 7 ] CVE-2020-6512 https://nvd.nist.gov/vuln/detail/CVE-2020-6512 [ 8 ] CVE-2020-6513 https://nvd.nist.gov/vuln/detail/CVE-2020-6513 [ 9 ] CVE-2020-6514 https://nvd.nist.gov/vuln/detail/CVE-2020-6514 [ 10 ] CVE-2020-6515 https://nvd.nist.gov/vuln/detail/CVE-2020-6515 [ 11 ] CVE-2020-6516 https://nvd.nist.gov/vuln/detail/CVE-2020-6516 [ 12 ] CVE-2020-6517 https://nvd.nist.gov/vuln/detail/CVE-2020-6517 [ 13 ] CVE-2020-6518 https://nvd.nist.gov/vuln/detail/CVE-2020-6518 [ 14 ] CVE-2020-6519 https://nvd.nist.gov/vuln/detail/CVE-2020-6519 [ 15 ] CVE-2020-6520 https://nvd.nist.gov/vuln/detail/CVE-2020-6520 [ 16 ] CVE-2020-6521 https://nvd.nist.gov/vuln/detail/CVE-2020-6521 [ 17 ] CVE-2020-6522 https://nvd.nist.gov/vuln/detail/CVE-2020-6522 [ 18 ] CVE-2020-6523 https://nvd.nist.gov/vuln/detail/CVE-2020-6523 [ 19 ] CVE-2020-6524 https://nvd.nist.gov/vuln/detail/CVE-2020-6524 [ 20 ] CVE-2020-6525 https://nvd.nist.gov/vuln/detail/CVE-2020-6525 [ 21 ] CVE-2020-6526 https://nvd.nist.gov/vuln/detail/CVE-2020-6526 [ 22 ] CVE-2020-6527 https://nvd.nist.gov/vuln/detail/CVE-2020-6527 [ 23 ] CVE-2020-6528 https://nvd.nist.gov/vuln/detail/CVE-2020-6528 [ 24 ] CVE-2020-6529 https://nvd.nist.gov/vuln/detail/CVE-2020-6529 [ 25 ] CVE-2020-6530 https://nvd.nist.gov/vuln/detail/CVE-2020-6530 [ 26 ] CVE-2020-6531 https://nvd.nist.gov/vuln/detail/CVE-2020-6531 [ 27 ] CVE-2020-6533 https://nvd.nist.gov/vuln/detail/CVE-2020-6533 [ 28 ] CVE-2020-6534 https://nvd.nist.gov/vuln/detail/CVE-2020-6534 [ 29 ] CVE-2020-6535 https://nvd.nist.gov/vuln/detail/CVE-2020-6535 [ 30 ] CVE-2020-6536 https://nvd.nist.gov/vuln/detail/CVE-2020-6536
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202007-08
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. 8.0) - aarch64, ppc64le, s390x, x86_64
For the stable distribution (buster), these problems have been fixed in version 68.11.0esr-1~deb10u1.
We recommend that you upgrade your firefox-esr packages.
For the detailed security status of firefox-esr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/firefox-esr
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl8huUkACgkQEMKTtsN8 TjZrWRAAmJKPn+TnXVDcxt9OC/ko2aovs7IotOScCOvjO9Aez+l64cUEOAj4Zxc1 gd/CC/fW/LNudbmLrMKjGft3bFwi/78htATpgcJE5diEjEVlyvgMJiwvwoN+zOO2 1u4hgN6sYiBVnEKBOtS3wA0VGa19tW5mWXWZgtfmEMfuNpz3bUQ8ApQ48M47VdUO JjZbtTP92N8h99Mko3k2Z2xUDimRZ0xvVYXmEQ9lUzQnNpz0yKwSuo/GsjnH3l1n 2Y8ih+m9pCuYfcpXvWtLlQc70koS84MaAzdqYsp1xMpXLHzejDM/e0oDEJppBjwP 0U4qHSbirlwMHn1PSILFsDjYfTwSmFUqvmPb9mcPMnz60xuh6IT+2RUKXekBo263 1uhlHgqd5+hWYuWxQz7FgssJVUzfH2ZzaIoTRTYtTQVJmHeYViWf54AEGP36D6++ I8tNyCVTbDW+114dWjAmkuQ+yVjt0eSb4rqLqwcKxvNT6cCzRRJp2/tSsQCAvFdB dzExvQQMD/t4o+0BUYxani0jJf9DR9N7BoUBQdI0eZNV/mJ1BmDWXJqEpExhilfb 9QlI6oRu/Cw05BpkD1FKeXR+MgMKpi/jubhsYkZQcV9t7C0D/L13DEAqxr4zi4te eLLP/BQ3bl+h71ZHBCYCpbCc+joreguC3Z09IaDYFafewmOACHs= =QMwo -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-1133", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.1.2" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "6.2.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "31" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "backports sle", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "32" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.4.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "20.04" }, { "model": "chrome", "scope": "lt", "trust": 1.0, "vendor": "google", "version": "84.0.4147.89" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "84.0.4147.89" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "84.0.4147.89", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.4.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-6514" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "158785" }, { "db": "PACKETSTORM", "id": "158676" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158685" }, { "db": "PACKETSTORM", "id": "158673" } ], "trust": 0.5 }, "cve": "CVE-2020-6514", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008675", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-184639", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008675", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-6514", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-008675", "trust": 0.8, "value": "Medium" }, { "author": "VULHUB", "id": "VHN-184639", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome There is an unspecified vulnerability in.Information may be tampered with. WebRTC is one of the components that supports browsers for real-time voice or video conversations. An attacker could exploit this vulnerability to bypass security restrictions. WebRTC: usrsctp is called with pointer as network address\n\nWhen usrsctp is used with a custom transport, an address must be provided to usrsctp_conninput be used as the source and destination address of the incoming packet. WebRTC uses the address of the SctpTransport instance for this value. Unfortunately, this value is often transmitted to the peer, for example to validate signing of the cookie. This could allow an attacker access to the location in memory of the SctpTransport of a peer, bypassing ASLR. \n\nTo reproduce, place the following code on line 9529 of sctp_output.c. This will output the peer\u0027s address to the log:\n\n struct sctp_state_cookie cookie2;\n struct sctp_state_cookie* cookie3;\n cookie3 = sctp_get_next_param(cookie, 4, \u0026cookie2, sizeof(struct sctp_state_cookie));\n\n\n LOGE(\\\"COOKIE INITACK ADDRESS %llx laddress %llx\\\", *((long long*)cookie3-\u003eaddress), *((long long*)cookie3-\u003eaddress));\n\nOr, view the SCTP packets sent by WebRTC before they are sent to the encryption layer. They are full of pointers. \n\nThis bug is subject to a 90 day disclosure deadline. After 90 days elapse,\nthe bug report will become visible to the public. The scheduled disclosure\ndate is 2020-Jul-28. Disclosure at an earlier date is possible if\nagreed upon by all parties. \n\n\nRelated CVE Numbers: CVE-2020-6514. \n\n\n\nFound by: deadbeef@chromium.org\n\n. 8.0) - ppc64le, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: firefox security update\nAdvisory ID: RHSA-2020:3233-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:3233\nIssue date: 2020-07-29\nCVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652\n CVE-2020-15659\n====================================================================\n1. Summary:\n\nAn update for firefox is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - x86_64\n\n3. Description:\n\nMozilla Firefox is an open-source web browser, designed for standards\ncompliance, performance, and portability. \n\nThis update upgrades Firefox to version 68.11.0 ESR. \n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a\nworker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11\n(CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE\n1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC\n1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker\n1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nfirefox-68.11.0-1.el6_10.src.rpm\n\ni386:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nx86_64:\nfirefox-68.11.0-1.el6_10.x86_64.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nx86_64:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nfirefox-68.11.0-1.el6_10.src.rpm\n\nx86_64:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-68.11.0-1.el6_10.x86_64.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nfirefox-68.11.0-1.el6_10.src.rpm\n\ni386:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nppc64:\nfirefox-68.11.0-1.el6_10.ppc64.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.ppc64.rpm\n\ns390x:\nfirefox-68.11.0-1.el6_10.s390x.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.s390x.rpm\n\nx86_64:\nfirefox-68.11.0-1.el6_10.x86_64.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nx86_64:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nfirefox-68.11.0-1.el6_10.src.rpm\n\ni386:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nx86_64:\nfirefox-68.11.0-1.el6_10.x86_64.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nx86_64:\nfirefox-68.11.0-1.el6_10.i686.rpm\nfirefox-debuginfo-68.11.0-1.el6_10.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-6463\nhttps://access.redhat.com/security/cve/CVE-2020-6514\nhttps://access.redhat.com/security/cve/CVE-2020-15652\nhttps://access.redhat.com/security/cve/CVE-2020-15659\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2020-31/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ncuWOcZv8Az4=z1Yt\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6) - i386, x86_64\n\n3. Description:\n\nMozilla Thunderbird is a standalone mail and newsgroup client. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202007-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Chromium, Google Chrome: Multiple vulnerabilities\n Date: July 26, 2020\n Bugs: #728418, #729310, #732588\n ID: 202007-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Chromium and Google Chrome,\nthe worst of which could result in the arbitrary execution of code. \n\nBackground\n==========\n\nChromium is an open-source browser project that aims to build a safer,\nfaster, and more stable way for all users to experience the web. \n\nGoogle Chrome is one fast, simple, and secure browser for all your\ndevices. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/chromium \u003c 84.0.4147.89 \u003e= 84.0.4147.89\n 2 www-client/google-chrome\n \u003c 84.0.4147.89 \u003e= 84.0.4147.89\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium and Google\nChrome. Please review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/chromium-84.0.4147.89\"\n\nAll Google Chrome users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/google-chrome-84.0.4147.89\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-6505\n https://nvd.nist.gov/vuln/detail/CVE-2020-6505\n[ 2 ] CVE-2020-6506\n https://nvd.nist.gov/vuln/detail/CVE-2020-6506\n[ 3 ] CVE-2020-6507\n https://nvd.nist.gov/vuln/detail/CVE-2020-6507\n[ 4 ] CVE-2020-6509\n https://nvd.nist.gov/vuln/detail/CVE-2020-6509\n[ 5 ] CVE-2020-6510\n https://nvd.nist.gov/vuln/detail/CVE-2020-6510\n[ 6 ] CVE-2020-6511\n https://nvd.nist.gov/vuln/detail/CVE-2020-6511\n[ 7 ] CVE-2020-6512\n https://nvd.nist.gov/vuln/detail/CVE-2020-6512\n[ 8 ] CVE-2020-6513\n https://nvd.nist.gov/vuln/detail/CVE-2020-6513\n[ 9 ] CVE-2020-6514\n https://nvd.nist.gov/vuln/detail/CVE-2020-6514\n[ 10 ] CVE-2020-6515\n https://nvd.nist.gov/vuln/detail/CVE-2020-6515\n[ 11 ] CVE-2020-6516\n https://nvd.nist.gov/vuln/detail/CVE-2020-6516\n[ 12 ] CVE-2020-6517\n https://nvd.nist.gov/vuln/detail/CVE-2020-6517\n[ 13 ] CVE-2020-6518\n https://nvd.nist.gov/vuln/detail/CVE-2020-6518\n[ 14 ] CVE-2020-6519\n https://nvd.nist.gov/vuln/detail/CVE-2020-6519\n[ 15 ] CVE-2020-6520\n https://nvd.nist.gov/vuln/detail/CVE-2020-6520\n[ 16 ] CVE-2020-6521\n https://nvd.nist.gov/vuln/detail/CVE-2020-6521\n[ 17 ] CVE-2020-6522\n https://nvd.nist.gov/vuln/detail/CVE-2020-6522\n[ 18 ] CVE-2020-6523\n https://nvd.nist.gov/vuln/detail/CVE-2020-6523\n[ 19 ] CVE-2020-6524\n https://nvd.nist.gov/vuln/detail/CVE-2020-6524\n[ 20 ] CVE-2020-6525\n https://nvd.nist.gov/vuln/detail/CVE-2020-6525\n[ 21 ] CVE-2020-6526\n https://nvd.nist.gov/vuln/detail/CVE-2020-6526\n[ 22 ] CVE-2020-6527\n https://nvd.nist.gov/vuln/detail/CVE-2020-6527\n[ 23 ] CVE-2020-6528\n https://nvd.nist.gov/vuln/detail/CVE-2020-6528\n[ 24 ] CVE-2020-6529\n https://nvd.nist.gov/vuln/detail/CVE-2020-6529\n[ 25 ] CVE-2020-6530\n https://nvd.nist.gov/vuln/detail/CVE-2020-6530\n[ 26 ] CVE-2020-6531\n https://nvd.nist.gov/vuln/detail/CVE-2020-6531\n[ 27 ] CVE-2020-6533\n https://nvd.nist.gov/vuln/detail/CVE-2020-6533\n[ 28 ] CVE-2020-6534\n https://nvd.nist.gov/vuln/detail/CVE-2020-6534\n[ 29 ] CVE-2020-6535\n https://nvd.nist.gov/vuln/detail/CVE-2020-6535\n[ 30 ] CVE-2020-6536\n https://nvd.nist.gov/vuln/detail/CVE-2020-6536\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202007-08\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n\n. 8.0) - aarch64, ppc64le, s390x, x86_64\n\n3. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 68.11.0esr-1~deb10u1. \n\nWe recommend that you upgrade your firefox-esr packages. \n\nFor the detailed security status of firefox-esr please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/firefox-esr\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\neLLP/BQ3bl+h71ZHBCYCpbCc+joreguC3Z09IaDYFafewmOACHs=\n=QMwo\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "VULHUB", "id": "VHN-184639" }, { "db": "PACKETSTORM", "id": "158697" }, { "db": "PACKETSTORM", "id": "158785" }, { "db": "PACKETSTORM", "id": "158676" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158685" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "168870" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-184639", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-6514", "trust": 2.7 }, { "db": "PACKETSTORM", "id": "158697", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2020-008675", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "158685", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158676", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158785", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158789", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158673", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158565", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158788", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158787", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158664", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158691", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158678", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158686", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158804", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158786", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-202007-1004", "trust": 0.1 }, { "db": "CNVD", "id": "CNVD-2020-43481", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-184639", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168870", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "158697" }, { "db": "PACKETSTORM", "id": "158785" }, { "db": "PACKETSTORM", "id": "158676" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158685" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "168870" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "id": "VAR-202007-1133", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-184639" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T22:12:07.961000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Stable Channel Update for Desktop", "trust": 0.8, "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6514" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/202007-08" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht211288" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht211290" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht211291" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht211292" }, { "trust": 1.1, "url": "https://www.debian.org/security/2020/dsa-4736" }, { "trust": 1.1, "url": "https://www.debian.org/security/2020/dsa-4740" }, { "trust": 1.1, "url": "https://www.debian.org/security/2021/dsa-4824" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202007-64" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202101-30" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/158697/webrtc-usrsctp-incorrect-call.html" }, { "trust": 1.1, "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "trust": 1.1, "url": "https://crbug.com/1076703" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/4443-1/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6514" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15659" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15652" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6463" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-15652" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-15659" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-6463" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-6514" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2020-31/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3343" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3233" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3345" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3254" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6507" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6533" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6515" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6536" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6509" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6523" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6517" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6534" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6520" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6531" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6526" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6512" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6527" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6522" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6528" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6505" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6513" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6521" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6519" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6535" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6530" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6516" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6511" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6510" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6525" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6529" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3229" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/firefox-esr" }, { "trust": 0.1, "url": "https://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "158697" }, { "db": "PACKETSTORM", "id": "158785" }, { "db": "PACKETSTORM", "id": "158676" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158685" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "168870" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "158697" }, { "db": "PACKETSTORM", "id": "158785" }, { "db": "PACKETSTORM", "id": "158676" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158685" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "168870" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-22T00:00:00", "db": "VULHUB", "id": "VHN-184639" }, { "date": "2020-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "date": "2020-07-31T22:33:23", "db": "PACKETSTORM", "id": "158697" }, { "date": "2020-08-06T17:06:24", "db": "PACKETSTORM", "id": "158785" }, { "date": "2020-07-30T15:51:23", "db": "PACKETSTORM", "id": "158676" }, { "date": "2020-08-06T17:06:54", "db": "PACKETSTORM", "id": "158789" }, { "date": "2020-07-31T19:38:39", "db": "PACKETSTORM", "id": "158685" }, { "date": "2020-07-27T17:49:47", "db": "PACKETSTORM", "id": "158565" }, { "date": "2020-07-30T15:51:02", "db": "PACKETSTORM", "id": "158673" }, { "date": "2020-07-28T19:12:00", "db": "PACKETSTORM", "id": "168870" }, { "date": "2020-07-22T17:15:13.447000", "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "VULHUB", "id": "VHN-184639" }, { "date": "2020-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "date": "2023-11-07T03:24:25.053000", "db": "NVD", "id": "CVE-2020-6514" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Chrome Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "168870" } ], "trust": 0.2 } }
gsd-2020-6514
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-6514", "description": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "id": "GSD-2020-6514", "references": [ "https://www.suse.com/security/cve/CVE-2020-6514.html", "https://www.debian.org/security/2021/dsa-4824", "https://www.debian.org/security/2020/dsa-4740", "https://www.debian.org/security/2020/dsa-4736", "https://access.redhat.com/errata/RHSA-2020:3377", "https://access.redhat.com/errata/RHSA-2020:3345", "https://access.redhat.com/errata/RHSA-2020:3344", "https://access.redhat.com/errata/RHSA-2020:3343", "https://access.redhat.com/errata/RHSA-2020:3342", "https://access.redhat.com/errata/RHSA-2020:3341", "https://access.redhat.com/errata/RHSA-2020:3254", "https://access.redhat.com/errata/RHSA-2020:3253", "https://access.redhat.com/errata/RHSA-2020:3241", "https://access.redhat.com/errata/RHSA-2020:3233", "https://access.redhat.com/errata/RHSA-2020:3229", "https://ubuntu.com/security/CVE-2020-6514", "https://advisories.mageia.org/CVE-2020-6514.html", "https://security.archlinux.org/CVE-2020-6514", "https://linux.oracle.com/cve/CVE-2020-6514.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-6514" ], "details": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "id": "GSD-2020-6514", "modified": "2023-12-13T01:21:55.146378Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "84.0.4147.89" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT211288", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211288" }, { "name": "https://support.apple.com/kb/HT211290", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211290" }, { "name": "https://support.apple.com/kb/HT211291", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211291" }, { "name": "https://support.apple.com/kb/HT211292", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211292" }, { "name": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "name": "https://crbug.com/1076703", "refsource": "MISC", "url": "https://crbug.com/1076703" }, { "name": "openSUSE-SU-2020:1061", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "name": "GLSA-202007-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-08" }, { "name": "[debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "name": "DSA-4736", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4736" }, { "name": "FEDORA-2020-bf684961d9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/" }, { "name": "GLSA-202007-64", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-64" }, { "name": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" }, { "name": "FEDORA-2020-84d87cbd50", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/" }, { "name": "[debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "name": "DSA-4740", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4740" }, { "name": "openSUSE-SU-2020:1147", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "name": "openSUSE-SU-2020:1148", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "name": "openSUSE-SU-2020:1155", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "name": "openSUSE-SU-2020:1172", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "name": "openSUSE-SU-2020:1179", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "name": "openSUSE-SU-2020:1189", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "name": "openSUSE-SU-2020:1205", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "name": "USN-4443-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4443-1/" }, { "name": "openSUSE-SU-2020:1048", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "name": "DSA-4824", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "GLSA-202101-30", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202101-30" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "84.0.4147.89", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.4.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.8", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-6514" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "name": "https://crbug.com/1076703", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://crbug.com/1076703" }, { "name": "openSUSE-SU-2020:1061", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "name": "GLSA-202007-08", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202007-08" }, { "name": "[debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "name": "DSA-4736", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4736" }, { "name": "FEDORA-2020-bf684961d9", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/" }, { "name": "GLSA-202007-64", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202007-64" }, { "name": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html" }, { "name": "FEDORA-2020-84d87cbd50", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/" }, { "name": "[debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "name": "DSA-4740", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4740" }, { "name": "openSUSE-SU-2020:1148", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "name": "openSUSE-SU-2020:1147", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "name": "openSUSE-SU-2020:1155", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "name": "openSUSE-SU-2020:1172", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "name": "openSUSE-SU-2020:1179", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "name": "openSUSE-SU-2020:1189", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "name": "openSUSE-SU-2020:1205", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "name": "USN-4443-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4443-1/" }, { "name": "openSUSE-SU-2020:1048", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "name": "https://support.apple.com/kb/HT211292", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT211292" }, { "name": "https://support.apple.com/kb/HT211288", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT211288" }, { "name": "https://support.apple.com/kb/HT211290", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT211290" }, { "name": "https://support.apple.com/kb/HT211291", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT211291" }, { "name": "DSA-4824", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "GLSA-202101-30", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202101-30" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2021-07-21T11:39Z", "publishedDate": "2020-07-22T17:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.