[FEDORA-2020-4e8e48da22] Fedora 33: chromium

Severity High
Affected Packages 1
CVEs 36

Update to 86.0.4240.183. Fixes the following security issues: CVE-2020-16004
CVE-2020-16005 CVE-2020-16006 CVE-2020-16008 CVE-2020-16009 Also disables the
very verbose output going to stdout. ---- Update to Chromium 86. A few big
things here: 1. Upstream has made hardware accelerated video support (VAAPI)
for Linux possible without patches. One key difference is that the patchset used
previously in Fedora enabled it by default and upstream's approach disables it
by default. To enable Hardware accelerated video in chromium, open this link in
chromium: chrome://flags/#enable-accelerated-video-decode Be sure it is turned
on. Note that not all GPUs are supported. 2. All the security fixes you expect
with a major release: CVE-2020-15967 CVE-2020-15968 CVE-2020-15969
CVE-2020-15970 CVE-2020-15971 CVE-2020-15972 CVE-2020-15990 CVE-2020-15991
CVE-2020-15973 CVE-2020-15974 CVE-2020-15975 CVE-2020-15976 CVE-2020-6557
CVE-2020-15977 CVE-2020-15978 CVE-2020-15979 CVE-2020-15980 CVE-2020-15981
CVE-2020-15982 CVE-2020-15983 CVE-2020-15984 CVE-2020-15985 CVE-2020-15986
CVE-2020-15987 CVE-2020-15992 CVE-2020-15988 CVE-2020-15989 CVE-2020-16000
CVE-2020-16001 CVE-2020-16002 CVE-2020-16003 3. Without bats acting as
pollinators, agave and cacao plants would struggle. That means that bats are
responsible for tequila and chocolate.

Package Affected Version
pkg:rpm/fedora/chromium?distro=fedora-33 < 86.0.4240.183.1.fc33
Source # ID Name URL
Bugzilla 1885894 Bug #1885894 - CVE-2020-15976 chromium-browser: Use after free in WebXR https://bugzilla.redhat.com/show_bug.cgi?id=1885894
Bugzilla 1885906 Bug #1885906 - CVE-2020-15984 chromium-browser: Insufficient policy enforcement in Omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1885906
Bugzilla 1885892 Bug #1885892 - CVE-2020-15974 chromium-browser: Integer overflow in Blink https://bugzilla.redhat.com/show_bug.cgi?id=1885892
Bugzilla 1885889 Bug #1885889 - CVE-2020-15990 chromium-browser: Use after free in autofill https://bugzilla.redhat.com/show_bug.cgi?id=1885889
Bugzilla 1890268 Bug #1890268 - CVE-2020-16002 chromium-browser: Use after free in PDFium https://bugzilla.redhat.com/show_bug.cgi?id=1890268
Bugzilla 1885890 Bug #1885890 - CVE-2020-15991 chromium-browser: Use after free in password manager https://bugzilla.redhat.com/show_bug.cgi?id=1885890
Bugzilla 1885907 Bug #1885907 - CVE-2020-15985 chromium-browser: Inappropriate implementation in Blink https://bugzilla.redhat.com/show_bug.cgi?id=1885907
Bugzilla 1885909 Bug #1885909 - CVE-2020-15987 chromium-browser: Use after free in WebRTC https://bugzilla.redhat.com/show_bug.cgi?id=1885909
Bugzilla 1894198 Bug #1894198 - CVE-2020-16005 chromium-browser: Insufficient policy enforcement in ANGLE https://bugzilla.redhat.com/show_bug.cgi?id=1894198
Bugzilla 1885896 Bug #1885896 - CVE-2020-6557 chromium-browser: Inappropriate implementation in networking https://bugzilla.redhat.com/show_bug.cgi?id=1885896
Bugzilla 1885905 Bug #1885905 - CVE-2020-15983 chromium-browser: Insufficient data validation in webUI https://bugzilla.redhat.com/show_bug.cgi?id=1885905
Bugzilla 1885904 Bug #1885904 - CVE-2020-15982 chromium-browser: Side-channel information leakage in cache https://bugzilla.redhat.com/show_bug.cgi?id=1885904
Bugzilla 1885902 Bug #1885902 - CVE-2020-15980 chromium-browser: Insufficient policy enforcement in Intents https://bugzilla.redhat.com/show_bug.cgi?id=1885902
Bugzilla 1885910 Bug #1885910 - CVE-2020-15992 chromium-browser: Insufficient policy enforcement in networking https://bugzilla.redhat.com/show_bug.cgi?id=1885910
Bugzilla 1885886 Bug #1885886 - CVE-2020-15970 chromium-browser: Use after free in NFC https://bugzilla.redhat.com/show_bug.cgi?id=1885886
Bugzilla 1885899 Bug #1885899 - CVE-2020-15978 chromium-browser: Insufficient data validation in navigation https://bugzilla.redhat.com/show_bug.cgi?id=1885899
Bugzilla 1885903 Bug #1885903 - CVE-2020-15981 chromium-browser: Out of bounds read in audio https://bugzilla.redhat.com/show_bug.cgi?id=1885903
Bugzilla 1885908 Bug #1885908 - CVE-2020-15986 chromium-browser: Integer overflow in media https://bugzilla.redhat.com/show_bug.cgi?id=1885908
Bugzilla 1885888 Bug #1885888 - CVE-2020-15972 chromium-browser: Use after free in audio https://bugzilla.redhat.com/show_bug.cgi?id=1885888
Bugzilla 1894202 Bug #1894202 - CVE-2020-16009 chromium-browser: Inappropriate implementation in V8 https://bugzilla.redhat.com/show_bug.cgi?id=1894202
Bugzilla 1885885 Bug #1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC https://bugzilla.redhat.com/show_bug.cgi?id=1885885
Bugzilla 1885911 Bug #1885911 - CVE-2020-15988 chromium-browser: Insufficient policy enforcement in downloads https://bugzilla.redhat.com/show_bug.cgi?id=1885911
Bugzilla 1894201 Bug #1894201 - CVE-2020-16008 chromium-browser: Stack buffer overflow in WebRTC https://bugzilla.redhat.com/show_bug.cgi?id=1894201
Bugzilla 1894199 Bug #1894199 - CVE-2020-16006 chromium-browser: Inappropriate implementation in V8 https://bugzilla.redhat.com/show_bug.cgi?id=1894199
Bugzilla 1885883 Bug #1885883 - CVE-2020-15967 chromium-browser: Use after free in payments https://bugzilla.redhat.com/show_bug.cgi?id=1885883
Bugzilla 1890267 Bug #1890267 - CVE-2020-16001 chromium-browser: Use after free in media https://bugzilla.redhat.com/show_bug.cgi?id=1890267
Bugzilla 1885901 Bug #1885901 - CVE-2020-15979 chromium-browser: Inappropriate implementation in V8 https://bugzilla.redhat.com/show_bug.cgi?id=1885901
Bugzilla 1885912 Bug #1885912 - CVE-2020-15989 chromium-browser: Uninitialized use in PDFium https://bugzilla.redhat.com/show_bug.cgi?id=1885912
Bugzilla 1885897 Bug #1885897 - CVE-2020-15977 chromium-browser: Insufficient data validation in dialogs https://bugzilla.redhat.com/show_bug.cgi?id=1885897
Bugzilla 1885893 Bug #1885893 - CVE-2020-15975 chromium-browser: Integer overflow in SwiftShader https://bugzilla.redhat.com/show_bug.cgi?id=1885893
Bugzilla 1890266 Bug #1890266 - CVE-2020-16000 chromium-browser: Inappropriate implementation in Blink https://bugzilla.redhat.com/show_bug.cgi?id=1890266
Bugzilla 1885891 Bug #1885891 - CVE-2020-15973 chromium-browser: Insufficient policy enforcement in extensions https://bugzilla.redhat.com/show_bug.cgi?id=1885891
Bugzilla 1890269 Bug #1890269 - CVE-2020-16003 chromium-browser: Use after free in printing https://bugzilla.redhat.com/show_bug.cgi?id=1890269
Bugzilla 1894197 Bug #1894197 - CVE-2020-16004 chromium-browser: Use after free in user interface https://bugzilla.redhat.com/show_bug.cgi?id=1894197
Bugzilla 1885884 Bug #1885884 - CVE-2020-15968 chromium-browser: Use after free in Blink https://bugzilla.redhat.com/show_bug.cgi?id=1885884
Bugzilla 1885887 Bug #1885887 - CVE-2020-15971 chromium-browser: Use after free in printing https://bugzilla.redhat.com/show_bug.cgi?id=1885887
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/chromium?distro=fedora-33 fedora chromium < 86.0.4240.183.1.fc33 fedora-33
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...