You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium-browser

Sigurnosni nedostaci programskog paketa chromium-browser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2019:1930-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1930
Issue date: 2019-07-29
CVE Names: CVE-2019-5847 CVE-2019-5848
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 75.0.3770.142.

Security Fix(es):

* chromium-browser: V8 sealed/frozen elements cause crash (CVE-2019-5847)

* chromium-browser: Font sizes may expose sensitive information
(CVE-2019-5848)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1731071 – CVE-2019-5847 chromium-browser: V8 sealed/frozen elements cause crash
1731072 – CVE-2019-5848 chromium-browser: Font sizes may expose sensitive information

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.142-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.142-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.142-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.142-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.142-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.142-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5847
https://access.redhat.com/security/cve/CVE-2019-5848
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=0XQf
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa tmpreaper

Otkriven je sigurnosni nedostatak u programskom paketu tmpreaper za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close