Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:3377
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:3377
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:3377.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:3377
Related
CVE-2020-6510
CVE-2020-6511
CVE-2020-6512
CVE-2020-6513
CVE-2020-6514
CVE-2020-6515
CVE-2020-6516
CVE-2020-6517
CVE-2020-6518
CVE-2020-6519
CVE-2020-6520
CVE-2020-6521
CVE-2020-6522
CVE-2020-6523
CVE-2020-6524
CVE-2020-6525
CVE-2020-6526
CVE-2020-6527
CVE-2020-6528
CVE-2020-6529
CVE-2020-6530
CVE-2020-6531
CVE-2020-6532
CVE-2020-6533
CVE-2020-6534
CVE-2020-6535
CVE-2020-6536
CVE-2020-6537
CVE-2020-6538
CVE-2020-6539
CVE-2020-6540
CVE-2020-6541
Published
2024-09-13T22:42:43Z
Modified
2024-09-13T22:42:43Z
Severity
9.6 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2020:3377
https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=1857320
https://bugzilla.redhat.com/show_bug.cgi?id=1857321
https://bugzilla.redhat.com/show_bug.cgi?id=1857322
https://bugzilla.redhat.com/show_bug.cgi?id=1857323
https://bugzilla.redhat.com/show_bug.cgi?id=1857324
https://bugzilla.redhat.com/show_bug.cgi?id=1857325
https://bugzilla.redhat.com/show_bug.cgi?id=1857326
https://bugzilla.redhat.com/show_bug.cgi?id=1857327
https://bugzilla.redhat.com/show_bug.cgi?id=1857328
https://bugzilla.redhat.com/show_bug.cgi?id=1857329
https://bugzilla.redhat.com/show_bug.cgi?id=1857330
https://bugzilla.redhat.com/show_bug.cgi?id=1857331
https://bugzilla.redhat.com/show_bug.cgi?id=1857332
https://bugzilla.redhat.com/show_bug.cgi?id=1857333
https://bugzilla.redhat.com/show_bug.cgi?id=1857334
https://bugzilla.redhat.com/show_bug.cgi?id=1857336
https://bugzilla.redhat.com/show_bug.cgi?id=1857337
https://bugzilla.redhat.com/show_bug.cgi?id=1857338
https://bugzilla.redhat.com/show_bug.cgi?id=1857339
https://bugzilla.redhat.com/show_bug.cgi?id=1857340
https://bugzilla.redhat.com/show_bug.cgi?id=1857341
https://bugzilla.redhat.com/show_bug.cgi?id=1857342
https://bugzilla.redhat.com/show_bug.cgi?id=1857349
https://bugzilla.redhat.com/show_bug.cgi?id=1857351
https://bugzilla.redhat.com/show_bug.cgi?id=1857352
https://bugzilla.redhat.com/show_bug.cgi?id=1857400
https://bugzilla.redhat.com/show_bug.cgi?id=1861464
https://bugzilla.redhat.com/show_bug.cgi?id=1861465
https://bugzilla.redhat.com/show_bug.cgi?id=1861466
https://bugzilla.redhat.com/show_bug.cgi?id=1861467
https://bugzilla.redhat.com/show_bug.cgi?id=1861468
https://bugzilla.redhat.com/show_bug.cgi?id=1861469
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3377.json
https://access.redhat.com/security/cve/CVE-2020-6510
https://www.cve.org/CVERecord?id=CVE-2020-6510
https://nvd.nist.gov/vuln/detail/CVE-2020-6510
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2020-6511
https://www.cve.org/CVERecord?id=CVE-2020-6511
https://nvd.nist.gov/vuln/detail/CVE-2020-6511
https://access.redhat.com/security/cve/CVE-2020-6512
https://www.cve.org/CVERecord?id=CVE-2020-6512
https://nvd.nist.gov/vuln/detail/CVE-2020-6512
https://access.redhat.com/security/cve/CVE-2020-6513
https://www.cve.org/CVERecord?id=CVE-2020-6513
https://nvd.nist.gov/vuln/detail/CVE-2020-6513
https://access.redhat.com/security/cve/CVE-2020-6514
https://www.cve.org/CVERecord?id=CVE-2020-6514
https://nvd.nist.gov/vuln/detail/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-6515
https://www.cve.org/CVERecord?id=CVE-2020-6515
https://nvd.nist.gov/vuln/detail/CVE-2020-6515
https://access.redhat.com/security/cve/CVE-2020-6516
https://www.cve.org/CVERecord?id=CVE-2020-6516
https://nvd.nist.gov/vuln/detail/CVE-2020-6516
https://access.redhat.com/security/cve/CVE-2020-6517
https://www.cve.org/CVERecord?id=CVE-2020-6517
https://nvd.nist.gov/vuln/detail/CVE-2020-6517
https://access.redhat.com/security/cve/CVE-2020-6518
https://www.cve.org/CVERecord?id=CVE-2020-6518
https://nvd.nist.gov/vuln/detail/CVE-2020-6518
https://access.redhat.com/security/cve/CVE-2020-6519
https://www.cve.org/CVERecord?id=CVE-2020-6519
https://nvd.nist.gov/vuln/detail/CVE-2020-6519
https://access.redhat.com/security/cve/CVE-2020-6520
https://www.cve.org/CVERecord?id=CVE-2020-6520
https://nvd.nist.gov/vuln/detail/CVE-2020-6520
https://access.redhat.com/security/cve/CVE-2020-6521
https://www.cve.org/CVERecord?id=CVE-2020-6521
https://nvd.nist.gov/vuln/detail/CVE-2020-6521
https://access.redhat.com/security/cve/CVE-2020-6522
https://www.cve.org/CVERecord?id=CVE-2020-6522
https://nvd.nist.gov/vuln/detail/CVE-2020-6522
https://access.redhat.com/security/cve/CVE-2020-6523
https://www.cve.org/CVERecord?id=CVE-2020-6523
https://nvd.nist.gov/vuln/detail/CVE-2020-6523
https://access.redhat.com/security/cve/CVE-2020-6524
https://www.cve.org/CVERecord?id=CVE-2020-6524
https://nvd.nist.gov/vuln/detail/CVE-2020-6524
https://access.redhat.com/security/cve/CVE-2020-6525
https://www.cve.org/CVERecord?id=CVE-2020-6525
https://nvd.nist.gov/vuln/detail/CVE-2020-6525
https://access.redhat.com/security/cve/CVE-2020-6526
https://www.cve.org/CVERecord?id=CVE-2020-6526
https://nvd.nist.gov/vuln/detail/CVE-2020-6526
https://access.redhat.com/security/cve/CVE-2020-6527
https://www.cve.org/CVERecord?id=CVE-2020-6527
https://nvd.nist.gov/vuln/detail/CVE-2020-6527
https://access.redhat.com/security/cve/CVE-2020-6528
https://www.cve.org/CVERecord?id=CVE-2020-6528
https://nvd.nist.gov/vuln/detail/CVE-2020-6528
https://access.redhat.com/security/cve/CVE-2020-6529
https://www.cve.org/CVERecord?id=CVE-2020-6529
https://nvd.nist.gov/vuln/detail/CVE-2020-6529
https://access.redhat.com/security/cve/CVE-2020-6530
https://www.cve.org/CVERecord?id=CVE-2020-6530
https://nvd.nist.gov/vuln/detail/CVE-2020-6530
https://access.redhat.com/security/cve/CVE-2020-6531
https://www.cve.org/CVERecord?id=CVE-2020-6531
https://nvd.nist.gov/vuln/detail/CVE-2020-6531
https://access.redhat.com/security/cve/CVE-2020-6532
https://www.cve.org/CVERecord?id=CVE-2020-6532
https://nvd.nist.gov/vuln/detail/CVE-2020-6532
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html
https://access.redhat.com/security/cve/CVE-2020-6533
https://www.cve.org/CVERecord?id=CVE-2020-6533
https://nvd.nist.gov/vuln/detail/CVE-2020-6533
https://access.redhat.com/security/cve/CVE-2020-6534
https://www.cve.org/CVERecord?id=CVE-2020-6534
https://nvd.nist.gov/vuln/detail/CVE-2020-6534
https://access.redhat.com/security/cve/CVE-2020-6535
https://www.cve.org/CVERecord?id=CVE-2020-6535
https://nvd.nist.gov/vuln/detail/CVE-2020-6535
https://access.redhat.com/security/cve/CVE-2020-6536
https://www.cve.org/CVERecord?id=CVE-2020-6536
https://nvd.nist.gov/vuln/detail/CVE-2020-6536
https://access.redhat.com/security/cve/CVE-2020-6537
https://www.cve.org/CVERecord?id=CVE-2020-6537
https://nvd.nist.gov/vuln/detail/CVE-2020-6537
https://access.redhat.com/security/cve/CVE-2020-6538
https://www.cve.org/CVERecord?id=CVE-2020-6538
https://nvd.nist.gov/vuln/detail/CVE-2020-6538
https://access.redhat.com/security/cve/CVE-2020-6539
https://www.cve.org/CVERecord?id=CVE-2020-6539
https://nvd.nist.gov/vuln/detail/CVE-2020-6539
https://access.redhat.com/security/cve/CVE-2020-6540
https://www.cve.org/CVERecord?id=CVE-2020-6540
https://nvd.nist.gov/vuln/detail/CVE-2020-6540
https://access.redhat.com/security/cve/CVE-2020-6541
https://www.cve.org/CVERecord?id=CVE-2020-6541
https://nvd.nist.gov/vuln/detail/CVE-2020-6541
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:84.0.4147.105-2.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:84.0.4147.105-2.el6_10
RHSA-2020:3377 - OSV