Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4235
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4235
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4235.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4235
Related
CVE-2020-15967
CVE-2020-15968
CVE-2020-15969
CVE-2020-15970
CVE-2020-15971
CVE-2020-15972
CVE-2020-15973
CVE-2020-15974
CVE-2020-15975
CVE-2020-15976
CVE-2020-15977
CVE-2020-15978
CVE-2020-15979
CVE-2020-15980
CVE-2020-15981
CVE-2020-15982
CVE-2020-15983
CVE-2020-15984
CVE-2020-15985
CVE-2020-15986
CVE-2020-15987
CVE-2020-15988
CVE-2020-15989
CVE-2020-15990
CVE-2020-15991
CVE-2020-15992
CVE-2020-6557
Published
2024-09-13T22:42:58Z
Modified
2024-09-13T22:42:58Z
Severity
9.6 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2020:4235
https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=1885883
https://bugzilla.redhat.com/show_bug.cgi?id=1885884
https://bugzilla.redhat.com/show_bug.cgi?id=1885885
https://bugzilla.redhat.com/show_bug.cgi?id=1885886
https://bugzilla.redhat.com/show_bug.cgi?id=1885887
https://bugzilla.redhat.com/show_bug.cgi?id=1885888
https://bugzilla.redhat.com/show_bug.cgi?id=1885889
https://bugzilla.redhat.com/show_bug.cgi?id=1885890
https://bugzilla.redhat.com/show_bug.cgi?id=1885891
https://bugzilla.redhat.com/show_bug.cgi?id=1885892
https://bugzilla.redhat.com/show_bug.cgi?id=1885893
https://bugzilla.redhat.com/show_bug.cgi?id=1885894
https://bugzilla.redhat.com/show_bug.cgi?id=1885896
https://bugzilla.redhat.com/show_bug.cgi?id=1885897
https://bugzilla.redhat.com/show_bug.cgi?id=1885899
https://bugzilla.redhat.com/show_bug.cgi?id=1885901
https://bugzilla.redhat.com/show_bug.cgi?id=1885902
https://bugzilla.redhat.com/show_bug.cgi?id=1885903
https://bugzilla.redhat.com/show_bug.cgi?id=1885904
https://bugzilla.redhat.com/show_bug.cgi?id=1885905
https://bugzilla.redhat.com/show_bug.cgi?id=1885906
https://bugzilla.redhat.com/show_bug.cgi?id=1885907
https://bugzilla.redhat.com/show_bug.cgi?id=1885908
https://bugzilla.redhat.com/show_bug.cgi?id=1885909
https://bugzilla.redhat.com/show_bug.cgi?id=1885910
https://bugzilla.redhat.com/show_bug.cgi?id=1885911
https://bugzilla.redhat.com/show_bug.cgi?id=1885912
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4235.json
https://access.redhat.com/security/cve/CVE-2020-6557
https://www.cve.org/CVERecord?id=CVE-2020-6557
https://nvd.nist.gov/vuln/detail/CVE-2020-6557
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2020-15967
https://www.cve.org/CVERecord?id=CVE-2020-15967
https://nvd.nist.gov/vuln/detail/CVE-2020-15967
https://access.redhat.com/security/cve/CVE-2020-15968
https://www.cve.org/CVERecord?id=CVE-2020-15968
https://nvd.nist.gov/vuln/detail/CVE-2020-15968
https://access.redhat.com/security/cve/CVE-2020-15969
https://www.cve.org/CVERecord?id=CVE-2020-15969
https://nvd.nist.gov/vuln/detail/CVE-2020-15969
https://access.redhat.com/security/cve/CVE-2020-15970
https://www.cve.org/CVERecord?id=CVE-2020-15970
https://nvd.nist.gov/vuln/detail/CVE-2020-15970
https://access.redhat.com/security/cve/CVE-2020-15971
https://www.cve.org/CVERecord?id=CVE-2020-15971
https://nvd.nist.gov/vuln/detail/CVE-2020-15971
https://access.redhat.com/security/cve/CVE-2020-15972
https://www.cve.org/CVERecord?id=CVE-2020-15972
https://nvd.nist.gov/vuln/detail/CVE-2020-15972
https://access.redhat.com/security/cve/CVE-2020-15973
https://www.cve.org/CVERecord?id=CVE-2020-15973
https://nvd.nist.gov/vuln/detail/CVE-2020-15973
https://access.redhat.com/security/cve/CVE-2020-15974
https://www.cve.org/CVERecord?id=CVE-2020-15974
https://nvd.nist.gov/vuln/detail/CVE-2020-15974
https://access.redhat.com/security/cve/CVE-2020-15975
https://www.cve.org/CVERecord?id=CVE-2020-15975
https://nvd.nist.gov/vuln/detail/CVE-2020-15975
https://access.redhat.com/security/cve/CVE-2020-15976
https://www.cve.org/CVERecord?id=CVE-2020-15976
https://nvd.nist.gov/vuln/detail/CVE-2020-15976
https://access.redhat.com/security/cve/CVE-2020-15977
https://www.cve.org/CVERecord?id=CVE-2020-15977
https://nvd.nist.gov/vuln/detail/CVE-2020-15977
https://access.redhat.com/security/cve/CVE-2020-15978
https://www.cve.org/CVERecord?id=CVE-2020-15978
https://nvd.nist.gov/vuln/detail/CVE-2020-15978
https://access.redhat.com/security/cve/CVE-2020-15979
https://www.cve.org/CVERecord?id=CVE-2020-15979
https://nvd.nist.gov/vuln/detail/CVE-2020-15979
https://access.redhat.com/security/cve/CVE-2020-15980
https://www.cve.org/CVERecord?id=CVE-2020-15980
https://nvd.nist.gov/vuln/detail/CVE-2020-15980
https://access.redhat.com/security/cve/CVE-2020-15981
https://www.cve.org/CVERecord?id=CVE-2020-15981
https://nvd.nist.gov/vuln/detail/CVE-2020-15981
https://access.redhat.com/security/cve/CVE-2020-15982
https://www.cve.org/CVERecord?id=CVE-2020-15982
https://nvd.nist.gov/vuln/detail/CVE-2020-15982
https://access.redhat.com/security/cve/CVE-2020-15983
https://www.cve.org/CVERecord?id=CVE-2020-15983
https://nvd.nist.gov/vuln/detail/CVE-2020-15983
https://access.redhat.com/security/cve/CVE-2020-15984
https://www.cve.org/CVERecord?id=CVE-2020-15984
https://nvd.nist.gov/vuln/detail/CVE-2020-15984
https://access.redhat.com/security/cve/CVE-2020-15985
https://www.cve.org/CVERecord?id=CVE-2020-15985
https://nvd.nist.gov/vuln/detail/CVE-2020-15985
https://access.redhat.com/security/cve/CVE-2020-15986
https://www.cve.org/CVERecord?id=CVE-2020-15986
https://nvd.nist.gov/vuln/detail/CVE-2020-15986
https://access.redhat.com/security/cve/CVE-2020-15987
https://www.cve.org/CVERecord?id=CVE-2020-15987
https://nvd.nist.gov/vuln/detail/CVE-2020-15987
https://access.redhat.com/security/cve/CVE-2020-15988
https://www.cve.org/CVERecord?id=CVE-2020-15988
https://nvd.nist.gov/vuln/detail/CVE-2020-15988
https://access.redhat.com/security/cve/CVE-2020-15989
https://www.cve.org/CVERecord?id=CVE-2020-15989
https://nvd.nist.gov/vuln/detail/CVE-2020-15989
https://access.redhat.com/security/cve/CVE-2020-15990
https://www.cve.org/CVERecord?id=CVE-2020-15990
https://nvd.nist.gov/vuln/detail/CVE-2020-15990
https://access.redhat.com/security/cve/CVE-2020-15991
https://www.cve.org/CVERecord?id=CVE-2020-15991
https://nvd.nist.gov/vuln/detail/CVE-2020-15991
https://access.redhat.com/security/cve/CVE-2020-15992
https://www.cve.org/CVERecord?id=CVE-2020-15992
https://nvd.nist.gov/vuln/detail/CVE-2020-15992
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:86.0.4240.75-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:86.0.4240.75-1.el6_10
RHSA-2020:4235 - OSV