Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:2544
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:2544
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:2544.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:2544
Related
CVE-2020-6465
CVE-2020-6466
CVE-2020-6467
CVE-2020-6468
CVE-2020-6469
CVE-2020-6470
CVE-2020-6471
CVE-2020-6472
CVE-2020-6473
CVE-2020-6474
CVE-2020-6475
CVE-2020-6476
CVE-2020-6478
CVE-2020-6479
CVE-2020-6480
CVE-2020-6481
CVE-2020-6482
CVE-2020-6483
CVE-2020-6484
CVE-2020-6485
CVE-2020-6486
CVE-2020-6487
CVE-2020-6488
CVE-2020-6489
CVE-2020-6490
CVE-2020-6491
CVE-2020-6493
CVE-2020-6494
CVE-2020-6495
CVE-2020-6496
Published
2024-09-13T22:41:29Z
Modified
2024-09-13T22:41:29Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2020:2544
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1837877
https://bugzilla.redhat.com/show_bug.cgi?id=1837878
https://bugzilla.redhat.com/show_bug.cgi?id=1837879
https://bugzilla.redhat.com/show_bug.cgi?id=1837880
https://bugzilla.redhat.com/show_bug.cgi?id=1837882
https://bugzilla.redhat.com/show_bug.cgi?id=1837883
https://bugzilla.redhat.com/show_bug.cgi?id=1837884
https://bugzilla.redhat.com/show_bug.cgi?id=1837885
https://bugzilla.redhat.com/show_bug.cgi?id=1837886
https://bugzilla.redhat.com/show_bug.cgi?id=1837887
https://bugzilla.redhat.com/show_bug.cgi?id=1837889
https://bugzilla.redhat.com/show_bug.cgi?id=1837890
https://bugzilla.redhat.com/show_bug.cgi?id=1837891
https://bugzilla.redhat.com/show_bug.cgi?id=1837892
https://bugzilla.redhat.com/show_bug.cgi?id=1837893
https://bugzilla.redhat.com/show_bug.cgi?id=1837894
https://bugzilla.redhat.com/show_bug.cgi?id=1837896
https://bugzilla.redhat.com/show_bug.cgi?id=1837897
https://bugzilla.redhat.com/show_bug.cgi?id=1837898
https://bugzilla.redhat.com/show_bug.cgi?id=1837899
https://bugzilla.redhat.com/show_bug.cgi?id=1837900
https://bugzilla.redhat.com/show_bug.cgi?id=1837901
https://bugzilla.redhat.com/show_bug.cgi?id=1837902
https://bugzilla.redhat.com/show_bug.cgi?id=1837907
https://bugzilla.redhat.com/show_bug.cgi?id=1837912
https://bugzilla.redhat.com/show_bug.cgi?id=1837927
https://bugzilla.redhat.com/show_bug.cgi?id=1844554
https://bugzilla.redhat.com/show_bug.cgi?id=1844555
https://bugzilla.redhat.com/show_bug.cgi?id=1844556
https://bugzilla.redhat.com/show_bug.cgi?id=1844557
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2544.json
https://access.redhat.com/security/cve/CVE-2020-6465
https://www.cve.org/CVERecord?id=CVE-2020-6465
https://nvd.nist.gov/vuln/detail/CVE-2020-6465
https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
https://access.redhat.com/security/cve/CVE-2020-6466
https://www.cve.org/CVERecord?id=CVE-2020-6466
https://nvd.nist.gov/vuln/detail/CVE-2020-6466
https://access.redhat.com/security/cve/CVE-2020-6467
https://www.cve.org/CVERecord?id=CVE-2020-6467
https://nvd.nist.gov/vuln/detail/CVE-2020-6467
https://access.redhat.com/security/cve/CVE-2020-6468
https://www.cve.org/CVERecord?id=CVE-2020-6468
https://nvd.nist.gov/vuln/detail/CVE-2020-6468
https://access.redhat.com/security/cve/CVE-2020-6469
https://www.cve.org/CVERecord?id=CVE-2020-6469
https://nvd.nist.gov/vuln/detail/CVE-2020-6469
https://access.redhat.com/security/cve/CVE-2020-6470
https://www.cve.org/CVERecord?id=CVE-2020-6470
https://nvd.nist.gov/vuln/detail/CVE-2020-6470
https://access.redhat.com/security/cve/CVE-2020-6471
https://www.cve.org/CVERecord?id=CVE-2020-6471
https://nvd.nist.gov/vuln/detail/CVE-2020-6471
https://access.redhat.com/security/cve/CVE-2020-6472
https://www.cve.org/CVERecord?id=CVE-2020-6472
https://nvd.nist.gov/vuln/detail/CVE-2020-6472
https://access.redhat.com/security/cve/CVE-2020-6473
https://www.cve.org/CVERecord?id=CVE-2020-6473
https://nvd.nist.gov/vuln/detail/CVE-2020-6473
https://access.redhat.com/security/cve/CVE-2020-6474
https://www.cve.org/CVERecord?id=CVE-2020-6474
https://nvd.nist.gov/vuln/detail/CVE-2020-6474
https://access.redhat.com/security/cve/CVE-2020-6475
https://www.cve.org/CVERecord?id=CVE-2020-6475
https://nvd.nist.gov/vuln/detail/CVE-2020-6475
https://access.redhat.com/security/cve/CVE-2020-6476
https://www.cve.org/CVERecord?id=CVE-2020-6476
https://nvd.nist.gov/vuln/detail/CVE-2020-6476
https://access.redhat.com/security/cve/CVE-2020-6478
https://www.cve.org/CVERecord?id=CVE-2020-6478
https://nvd.nist.gov/vuln/detail/CVE-2020-6478
https://access.redhat.com/security/cve/CVE-2020-6479
https://www.cve.org/CVERecord?id=CVE-2020-6479
https://nvd.nist.gov/vuln/detail/CVE-2020-6479
https://access.redhat.com/security/cve/CVE-2020-6480
https://www.cve.org/CVERecord?id=CVE-2020-6480
https://nvd.nist.gov/vuln/detail/CVE-2020-6480
https://access.redhat.com/security/cve/CVE-2020-6481
https://www.cve.org/CVERecord?id=CVE-2020-6481
https://nvd.nist.gov/vuln/detail/CVE-2020-6481
https://access.redhat.com/security/cve/CVE-2020-6482
https://www.cve.org/CVERecord?id=CVE-2020-6482
https://nvd.nist.gov/vuln/detail/CVE-2020-6482
https://access.redhat.com/security/cve/CVE-2020-6483
https://www.cve.org/CVERecord?id=CVE-2020-6483
https://nvd.nist.gov/vuln/detail/CVE-2020-6483
https://access.redhat.com/security/cve/CVE-2020-6484
https://www.cve.org/CVERecord?id=CVE-2020-6484
https://nvd.nist.gov/vuln/detail/CVE-2020-6484
https://access.redhat.com/security/cve/CVE-2020-6485
https://www.cve.org/CVERecord?id=CVE-2020-6485
https://nvd.nist.gov/vuln/detail/CVE-2020-6485
https://access.redhat.com/security/cve/CVE-2020-6486
https://www.cve.org/CVERecord?id=CVE-2020-6486
https://nvd.nist.gov/vuln/detail/CVE-2020-6486
https://access.redhat.com/security/cve/CVE-2020-6487
https://www.cve.org/CVERecord?id=CVE-2020-6487
https://nvd.nist.gov/vuln/detail/CVE-2020-6487
https://access.redhat.com/security/cve/CVE-2020-6488
https://www.cve.org/CVERecord?id=CVE-2020-6488
https://nvd.nist.gov/vuln/detail/CVE-2020-6488
https://access.redhat.com/security/cve/CVE-2020-6489
https://www.cve.org/CVERecord?id=CVE-2020-6489
https://nvd.nist.gov/vuln/detail/CVE-2020-6489
https://access.redhat.com/security/cve/CVE-2020-6490
https://www.cve.org/CVERecord?id=CVE-2020-6490
https://nvd.nist.gov/vuln/detail/CVE-2020-6490
https://access.redhat.com/security/cve/CVE-2020-6491
https://www.cve.org/CVERecord?id=CVE-2020-6491
https://nvd.nist.gov/vuln/detail/CVE-2020-6491
https://access.redhat.com/security/cve/CVE-2020-6493
https://www.cve.org/CVERecord?id=CVE-2020-6493
https://nvd.nist.gov/vuln/detail/CVE-2020-6493
https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2020-6494
https://www.cve.org/CVERecord?id=CVE-2020-6494
https://nvd.nist.gov/vuln/detail/CVE-2020-6494
https://access.redhat.com/security/cve/CVE-2020-6495
https://www.cve.org/CVERecord?id=CVE-2020-6495
https://nvd.nist.gov/vuln/detail/CVE-2020-6495
https://access.redhat.com/security/cve/CVE-2020-6496
https://www.cve.org/CVERecord?id=CVE-2020-6496
https://nvd.nist.gov/vuln/detail/CVE-2020-6496
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:83.0.4103.97-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:83.0.4103.97-1.el6_10
RHSA-2020:2544 - OSV