exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0396-01

Red Hat Security Advisory 2019-0396-01
Posted Feb 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0396-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.96. Issues addressed include an inappropriate implementation in V8.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-5784
SHA-256 | 334b210947d857cbc050cadc1b4d495f2d00bb75ed50493071bb4d31a20562be

Red Hat Security Advisory 2019-0396-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: chromium-browser security update
Advisory ID: RHSA-2019:0396-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0396
Issue date: 2019-02-25
CVE Names: CVE-2019-5784
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.96.

Security Fix(es):

* chromium-browser: Inappropriate implementation in V8 (CVE-2019-5784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1676527 - CVE-2019-5784 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5784
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TLbN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close