Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:0514
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:0514
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:0514.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:0514
Related
CVE-2019-18197
CVE-2019-19880
CVE-2019-19923
CVE-2019-19925
CVE-2019-19926
CVE-2020-6381
CVE-2020-6382
CVE-2020-6385
CVE-2020-6387
CVE-2020-6388
CVE-2020-6389
CVE-2020-6390
CVE-2020-6391
CVE-2020-6392
CVE-2020-6393
CVE-2020-6394
CVE-2020-6395
CVE-2020-6396
CVE-2020-6397
CVE-2020-6398
CVE-2020-6399
CVE-2020-6400
CVE-2020-6401
CVE-2020-6402
CVE-2020-6403
CVE-2020-6404
CVE-2020-6405
CVE-2020-6406
CVE-2020-6408
CVE-2020-6409
CVE-2020-6410
CVE-2020-6411
CVE-2020-6412
CVE-2020-6413
CVE-2020-6414
CVE-2020-6415
CVE-2020-6416
CVE-2020-6417
CVE-2020-6499
CVE-2020-6500
CVE-2020-6501
CVE-2020-6502
Published
2024-09-13T22:38:52Z
Modified
2024-09-13T22:38:52Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2020:0514
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1770768
https://bugzilla.redhat.com/show_bug.cgi?id=1787032
https://bugzilla.redhat.com/show_bug.cgi?id=1788846
https://bugzilla.redhat.com/show_bug.cgi?id=1788866
https://bugzilla.redhat.com/show_bug.cgi?id=1789364
https://bugzilla.redhat.com/show_bug.cgi?id=1801160
https://bugzilla.redhat.com/show_bug.cgi?id=1801161
https://bugzilla.redhat.com/show_bug.cgi?id=1801162
https://bugzilla.redhat.com/show_bug.cgi?id=1801163
https://bugzilla.redhat.com/show_bug.cgi?id=1801164
https://bugzilla.redhat.com/show_bug.cgi?id=1801165
https://bugzilla.redhat.com/show_bug.cgi?id=1801166
https://bugzilla.redhat.com/show_bug.cgi?id=1801167
https://bugzilla.redhat.com/show_bug.cgi?id=1801168
https://bugzilla.redhat.com/show_bug.cgi?id=1801169
https://bugzilla.redhat.com/show_bug.cgi?id=1801170
https://bugzilla.redhat.com/show_bug.cgi?id=1801171
https://bugzilla.redhat.com/show_bug.cgi?id=1801172
https://bugzilla.redhat.com/show_bug.cgi?id=1801173
https://bugzilla.redhat.com/show_bug.cgi?id=1801174
https://bugzilla.redhat.com/show_bug.cgi?id=1801175
https://bugzilla.redhat.com/show_bug.cgi?id=1801176
https://bugzilla.redhat.com/show_bug.cgi?id=1801177
https://bugzilla.redhat.com/show_bug.cgi?id=1801178
https://bugzilla.redhat.com/show_bug.cgi?id=1801179
https://bugzilla.redhat.com/show_bug.cgi?id=1801180
https://bugzilla.redhat.com/show_bug.cgi?id=1801181
https://bugzilla.redhat.com/show_bug.cgi?id=1801182
https://bugzilla.redhat.com/show_bug.cgi?id=1801184
https://bugzilla.redhat.com/show_bug.cgi?id=1801185
https://bugzilla.redhat.com/show_bug.cgi?id=1801186
https://bugzilla.redhat.com/show_bug.cgi?id=1801187
https://bugzilla.redhat.com/show_bug.cgi?id=1801188
https://bugzilla.redhat.com/show_bug.cgi?id=1801189
https://bugzilla.redhat.com/show_bug.cgi?id=1801190
https://bugzilla.redhat.com/show_bug.cgi?id=1801191
https://bugzilla.redhat.com/show_bug.cgi?id=1801192
https://bugzilla.redhat.com/show_bug.cgi?id=1801193
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0514.json
https://access.redhat.com/security/cve/CVE-2019-18197
https://www.cve.org/CVERecord?id=CVE-2019-18197
https://nvd.nist.gov/vuln/detail/CVE-2019-18197
https://access.redhat.com/security/cve/CVE-2019-19880
https://www.cve.org/CVERecord?id=CVE-2019-19880
https://nvd.nist.gov/vuln/detail/CVE-2019-19880
https://access.redhat.com/security/cve/CVE-2019-19923
https://www.cve.org/CVERecord?id=CVE-2019-19923
https://nvd.nist.gov/vuln/detail/CVE-2019-19923
https://access.redhat.com/security/cve/CVE-2019-19925
https://www.cve.org/CVERecord?id=CVE-2019-19925
https://nvd.nist.gov/vuln/detail/CVE-2019-19925
https://access.redhat.com/security/cve/CVE-2019-19926
https://www.cve.org/CVERecord?id=CVE-2019-19926
https://nvd.nist.gov/vuln/detail/CVE-2019-19926
https://access.redhat.com/security/cve/CVE-2020-6381
https://www.cve.org/CVERecord?id=CVE-2020-6381
https://nvd.nist.gov/vuln/detail/CVE-2020-6381
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2020-6382
https://www.cve.org/CVERecord?id=CVE-2020-6382
https://nvd.nist.gov/vuln/detail/CVE-2020-6382
https://access.redhat.com/security/cve/CVE-2020-6385
https://www.cve.org/CVERecord?id=CVE-2020-6385
https://nvd.nist.gov/vuln/detail/CVE-2020-6385
https://access.redhat.com/security/cve/CVE-2020-6387
https://www.cve.org/CVERecord?id=CVE-2020-6387
https://nvd.nist.gov/vuln/detail/CVE-2020-6387
https://access.redhat.com/security/cve/CVE-2020-6388
https://www.cve.org/CVERecord?id=CVE-2020-6388
https://nvd.nist.gov/vuln/detail/CVE-2020-6388
https://access.redhat.com/security/cve/CVE-2020-6389
https://www.cve.org/CVERecord?id=CVE-2020-6389
https://nvd.nist.gov/vuln/detail/CVE-2020-6389
https://access.redhat.com/security/cve/CVE-2020-6390
https://www.cve.org/CVERecord?id=CVE-2020-6390
https://nvd.nist.gov/vuln/detail/CVE-2020-6390
https://access.redhat.com/security/cve/CVE-2020-6391
https://www.cve.org/CVERecord?id=CVE-2020-6391
https://nvd.nist.gov/vuln/detail/CVE-2020-6391
https://access.redhat.com/security/cve/CVE-2020-6392
https://www.cve.org/CVERecord?id=CVE-2020-6392
https://nvd.nist.gov/vuln/detail/CVE-2020-6392
https://access.redhat.com/security/cve/CVE-2020-6393
https://www.cve.org/CVERecord?id=CVE-2020-6393
https://nvd.nist.gov/vuln/detail/CVE-2020-6393
https://access.redhat.com/security/cve/CVE-2020-6394
https://www.cve.org/CVERecord?id=CVE-2020-6394
https://nvd.nist.gov/vuln/detail/CVE-2020-6394
https://access.redhat.com/security/cve/CVE-2020-6395
https://www.cve.org/CVERecord?id=CVE-2020-6395
https://nvd.nist.gov/vuln/detail/CVE-2020-6395
https://access.redhat.com/security/cve/CVE-2020-6396
https://www.cve.org/CVERecord?id=CVE-2020-6396
https://nvd.nist.gov/vuln/detail/CVE-2020-6396
https://access.redhat.com/security/cve/CVE-2020-6397
https://www.cve.org/CVERecord?id=CVE-2020-6397
https://nvd.nist.gov/vuln/detail/CVE-2020-6397
https://access.redhat.com/security/cve/CVE-2020-6398
https://www.cve.org/CVERecord?id=CVE-2020-6398
https://nvd.nist.gov/vuln/detail/CVE-2020-6398
https://access.redhat.com/security/cve/CVE-2020-6399
https://www.cve.org/CVERecord?id=CVE-2020-6399
https://nvd.nist.gov/vuln/detail/CVE-2020-6399
https://access.redhat.com/security/cve/CVE-2020-6400
https://www.cve.org/CVERecord?id=CVE-2020-6400
https://nvd.nist.gov/vuln/detail/CVE-2020-6400
https://access.redhat.com/security/cve/CVE-2020-6401
https://www.cve.org/CVERecord?id=CVE-2020-6401
https://nvd.nist.gov/vuln/detail/CVE-2020-6401
https://access.redhat.com/security/cve/CVE-2020-6402
https://www.cve.org/CVERecord?id=CVE-2020-6402
https://nvd.nist.gov/vuln/detail/CVE-2020-6402
https://access.redhat.com/security/cve/CVE-2020-6403
https://www.cve.org/CVERecord?id=CVE-2020-6403
https://nvd.nist.gov/vuln/detail/CVE-2020-6403
https://access.redhat.com/security/cve/CVE-2020-6404
https://www.cve.org/CVERecord?id=CVE-2020-6404
https://nvd.nist.gov/vuln/detail/CVE-2020-6404
https://access.redhat.com/security/cve/CVE-2020-6405
https://www.cve.org/CVERecord?id=CVE-2020-6405
https://nvd.nist.gov/vuln/detail/CVE-2020-6405
https://access.redhat.com/security/cve/CVE-2020-6406
https://www.cve.org/CVERecord?id=CVE-2020-6406
https://nvd.nist.gov/vuln/detail/CVE-2020-6406
https://access.redhat.com/security/cve/CVE-2020-6408
https://www.cve.org/CVERecord?id=CVE-2020-6408
https://nvd.nist.gov/vuln/detail/CVE-2020-6408
https://access.redhat.com/security/cve/CVE-2020-6409
https://www.cve.org/CVERecord?id=CVE-2020-6409
https://nvd.nist.gov/vuln/detail/CVE-2020-6409
https://access.redhat.com/security/cve/CVE-2020-6410
https://www.cve.org/CVERecord?id=CVE-2020-6410
https://nvd.nist.gov/vuln/detail/CVE-2020-6410
https://access.redhat.com/security/cve/CVE-2020-6411
https://www.cve.org/CVERecord?id=CVE-2020-6411
https://nvd.nist.gov/vuln/detail/CVE-2020-6411
https://access.redhat.com/security/cve/CVE-2020-6412
https://www.cve.org/CVERecord?id=CVE-2020-6412
https://nvd.nist.gov/vuln/detail/CVE-2020-6412
https://access.redhat.com/security/cve/CVE-2020-6413
https://www.cve.org/CVERecord?id=CVE-2020-6413
https://nvd.nist.gov/vuln/detail/CVE-2020-6413
https://access.redhat.com/security/cve/CVE-2020-6414
https://www.cve.org/CVERecord?id=CVE-2020-6414
https://nvd.nist.gov/vuln/detail/CVE-2020-6414
https://access.redhat.com/security/cve/CVE-2020-6415
https://www.cve.org/CVERecord?id=CVE-2020-6415
https://nvd.nist.gov/vuln/detail/CVE-2020-6415
https://access.redhat.com/security/cve/CVE-2020-6416
https://www.cve.org/CVERecord?id=CVE-2020-6416
https://nvd.nist.gov/vuln/detail/CVE-2020-6416
https://access.redhat.com/security/cve/CVE-2020-6417
https://www.cve.org/CVERecord?id=CVE-2020-6417
https://nvd.nist.gov/vuln/detail/CVE-2020-6417
https://access.redhat.com/security/cve/CVE-2020-6499
https://bugzilla.redhat.com/show_bug.cgi?id=1844539
https://www.cve.org/CVERecord?id=CVE-2020-6499
https://nvd.nist.gov/vuln/detail/CVE-2020-6499
https://access.redhat.com/security/cve/CVE-2020-6500
https://bugzilla.redhat.com/show_bug.cgi?id=1844542
https://www.cve.org/CVERecord?id=CVE-2020-6500
https://nvd.nist.gov/vuln/detail/CVE-2020-6500
https://access.redhat.com/security/cve/CVE-2020-6501
https://bugzilla.redhat.com/show_bug.cgi?id=1844546
https://www.cve.org/CVERecord?id=CVE-2020-6501
https://nvd.nist.gov/vuln/detail/CVE-2020-6501
https://access.redhat.com/security/cve/CVE-2020-6502
https://bugzilla.redhat.com/show_bug.cgi?id=1844549
https://www.cve.org/CVERecord?id=CVE-2020-6502
https://nvd.nist.gov/vuln/detail/CVE-2020-6502
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:80.0.3987.87-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:80.0.3987.87-1.el6_10
RHSA-2020:0514 - OSV