You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa chromium-browser

Sigurnosni nedostatak programskog paketa chromium-browser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2019:1553-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1553
Issue date: 2019-06-19
CVE Names: CVE-2019-5842
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 75.0.3770.90.

Security Fix(es):

* chromium-browser: Use-after-free in Blink (CVE-2019-5842)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720544 – CVE-2019-5842 chromium-browser: Use-after-free in Blink

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.90-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.90-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.90-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

i686:
chromium-browser-75.0.3770.90-1.el6_10.i686.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.i686.rpm

x86_64:
chromium-browser-75.0.3770.90-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-75.0.3770.90-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5842
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXQq0ZNzjgjWX9erEAQgfEQ//Yb69VlS14B+d10mSxFi903UC4v1k1Ruv
FS/fsUE4bAfW3SSaqhW9eu67J/JoOINW5Gytj1X046cMVt3ffzSJeHUqHSw0cBeT
Me4oQKx9V9o+ePOqKaq9sZCe0NaX7gzb8x7d2RSlA2AmRlqLMx21AEBW37thhhpW
vlZOOIASGVVMIQYbnbN3p9J8CLuoW9z7MDELPvrX7egl0vQvCovPbzClKjQQM2I5
1Bullmq36c7+D7b3qW6SV39QI2cq/we5nE2WV2JXguNvUEyD8N7y+XcOkytScQjo
HMLePNOIe6ghmguvE61BkbDqDOHnnLLF/67oXpyov1hUuCTwo1Jb2dWQa5EDgzS2
sN1BEcrx1/qTkrSCw3VNj7D7CBzOeMxaD1Qn+WdSh/jEaqxmEHXL+a9e4jlcxMSu
uw1lDJsA6Ekz6PfvAJoWVpfc52Lppz+aZqyjIZWLQPtpRxAYxPapmUyDzEVmOvIs
Vss+MJPUL4ZKbeecMAdsyKCSwavg/6GnpPW+MqW8r/nXvA271V3ARFLEX+RsYP4x
XuuenAPxVLbI3QgaWwn2v3HtG1s/xPMa3pKYuGe3YiIIoH9nWd9APweAcMyHqoYb
4YhkWJiLWthiJjETwzXlje9u5EILz/aZec0TBWgY3CrY9T5SSVsOFJsbHnLCfenJ
DaHbogWd+nc=
=LuDJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa firefox

Otkriven je sigurnosni nedostatak u programskom paketu firefox za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close