Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium-browser
ID: RHSA-2019:1477-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Mo, 17. Juni 2019, 12:13
Referenzen: https://access.redhat.com/security/cve/CVE-2019-5831
https://access.redhat.com/security/cve/CVE-2019-5837
https://access.redhat.com/security/cve/CVE-2019-5828
https://access.redhat.com/security/cve/CVE-2019-5839
https://access.redhat.com/security/cve/CVE-2019-5832
https://access.redhat.com/security/cve/CVE-2019-5829
https://access.redhat.com/security/cve/CVE-2019-5835
https://access.redhat.com/security/cve/CVE-2019-5836
https://access.redhat.com/security/cve/CVE-2019-5838
https://access.redhat.com/security/cve/CVE-2019-5840
https://access.redhat.com/security/cve/CVE-2019-5833
https://access.redhat.com/security/cve/CVE-2019-5830
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2019:1477-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1477
Issue date: 2019-06-17
CVE Names: CVE-2019-5828 CVE-2019-5829 CVE-2019-5830
CVE-2019-5831 CVE-2019-5832 CVE-2019-5833
CVE-2019-5835 CVE-2019-5836 CVE-2019-5837
CVE-2019-5838 CVE-2019-5839 CVE-2019-5840
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 75.0.3770.80.

Security Fix(es):

* chromium-browser: Use after free in ServiceWorker (CVE-2019-5828)

* chromium-browser: Use after free in Download Manager (CVE-2019-5829)

* chromium-browser: Incorrectly credentialed requests in CORS
(CVE-2019-5830)

* chromium-browser: Incorrect map processing in V8 (CVE-2019-5831)

* chromium-browser: Incorrect CORS handling in XHR (CVE-2019-5832)

* chromium-browser: Inconsistent security UI placement (CVE-2019-5833)

* chromium-browser: Out of bounds read in Swiftshader (CVE-2019-5835)

* chromium-browser: Heap buffer overflow in Angle (CVE-2019-5836)

* chromium-browser: Cross-origin resources size disclosure in Appcache
(CVE-2019-5837)

* chromium-browser: Overly permissive tab access in Extensions
(CVE-2019-5838)

* chromium-browser: Incorrect handling of certain code points in Blink
(CVE-2019-5839)

* chromium-browser: Popup blocker bypass (CVE-2019-5840)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1718256 - CVE-2019-5828 chromium-browser: Use after free in ServiceWorker
1718257 - CVE-2019-5829 chromium-browser: Use after free in Download Manager
1718258 - CVE-2019-5830 chromium-browser: Incorrectly credentialed requests in
CORS
1718259 - CVE-2019-5831 chromium-browser: Incorrect map processing in V8
1718260 - CVE-2019-5832 chromium-browser: Incorrect CORS handling in XHR
1718261 - CVE-2019-5833 chromium-browser: Inconsistent security UI placement
1718263 - CVE-2019-5835 chromium-browser: Out of bounds read in Swiftshader
1718264 - CVE-2019-5836 chromium-browser: Heap buffer overflow in Angle
1718266 - CVE-2019-5837 chromium-browser: Cross-origin resources size
disclosure in Appcache
1718267 - CVE-2019-5838 chromium-browser: Overly permissive tab access in
Extensions
1718268 - CVE-2019-5839 chromium-browser: Incorrect handling of certain code
points in Blink
1718269 - CVE-2019-5840 chromium-browser: Popup blocker bypass

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.80-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.80-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.80-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.80-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.80-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.80-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5828
https://access.redhat.com/security/cve/CVE-2019-5829
https://access.redhat.com/security/cve/CVE-2019-5830
https://access.redhat.com/security/cve/CVE-2019-5831
https://access.redhat.com/security/cve/CVE-2019-5832
https://access.redhat.com/security/cve/CVE-2019-5833
https://access.redhat.com/security/cve/CVE-2019-5835
https://access.redhat.com/security/cve/CVE-2019-5836
https://access.redhat.com/security/cve/CVE-2019-5837
https://access.redhat.com/security/cve/CVE-2019-5838
https://access.redhat.com/security/cve/CVE-2019-5839
https://access.redhat.com/security/cve/CVE-2019-5840
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXQdDYNzjgjWX9erEAQg5EA/+IZbzk0tOfT2/SOS3gjxUAk4nWPIpy9Ok
KjC5oaZ9ze2g4cVWxFpPkuhVLIS4sHFOOB0wIYCVVdDfDGz+pV+ya9C2pyHC31x2
jYAzQV38UZRjVYNp4su9znuf68/ctRtCbKoBpP5Ehe+pG831mHmtf1qXqIsYeP1m
Ph4m8IT53mQBm9EsR3zfOwJRvsMKwrx7c5c+3Ccu8GQk7U1gWXfzp3k5OuEBOJTt
6J54q6Rq4UhedHHPIBqA/kkmoDkb3a0u2q2sekXGzB7nSpxS5dnYOD2c0ETFyVdH
ai3kRGDN+NIbDyun4Fn43/BQojgYWWDlv4kINq5korQOzAWYBK/Rj9ssXG7biio4
VAXhxy3KAH/AWqnfeAC44fmO0eXyaqTmJzi2XM5ME9iLcZvbN2vgrmGufbTEz4X0
a/AE6dGvXUqvbtItX0UT09mgMn0WUd8X4WnY/zZOoJKveRGAtjtMUl2rrWQhAxzx
Oij8YAuT4Dn8/SdRjkCvOH2YWFvoIX37RMDzc7qfsYJSLcxx/ypsM16W3uRXwiuu
RK2O7NLGZaKigEhnTtVZ3AzGIFJb365qq6tUgcQDAvm5c1YnHkXVHBn8vIKtRddo
g08nQ9KzseR8gjvFIYK1SGNr9zBsV6GGjcMB7tu/HEVUe6T7wDm3ow7Vxl/q/EMq
qR0xRZVaU+g=
=3XUz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung