exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0481-01

Red Hat Security Advisory 2019-0481-01
Posted Mar 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0481-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.121. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-5786
SHA-256 | 3945ba5b4ef3b8be100a9c3e58657eb27ff509e67c2daf8e5c77aa7cae009bcb

Red Hat Security Advisory 2019-0481-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2019:0481-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0481
Issue date: 2019-03-11
CVE Names: CVE-2019-5786
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.121.

Security Fix(es):

* chromium-browser: Use-after-free in FileReader (CVE-2019-5786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1685162 - CVE-2019-5786 chromium-browser: Use-after-free in FileReader

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5786
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uY9q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close