exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0396-01

Red Hat Security Advisory 2019-0396-01
Posted Feb 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0396-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.96. Issues addressed include an inappropriate implementation in V8.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-5784
SHA-256 | 334b210947d857cbc050cadc1b4d495f2d00bb75ed50493071bb4d31a20562be

Red Hat Security Advisory 2019-0396-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: chromium-browser security update
Advisory ID: RHSA-2019:0396-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0396
Issue date: 2019-02-25
CVE Names: CVE-2019-5784
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.96.

Security Fix(es):

* chromium-browser: Inappropriate implementation in V8 (CVE-2019-5784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1676527 - CVE-2019-5784 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5784
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TLbN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close