Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 74.0.3729.108.

Security Fix(es):

  • chromium-browser: Use after free in PDFium (CVE-2019-5805)
  • chromium-browser: Integer overflow in Angle (CVE-2019-5806)
  • chromium-browser: Memory corruption in V8 (CVE-2019-5807)
  • chromium-browser: Use after free in Blink (CVE-2019-5808)
  • chromium-browser: Use after free in Blink (CVE-2019-5809)
  • chromium-browser: User information disclosure in Autofill (CVE-2019-5810)
  • chromium-browser: CORS bypass in Blink (CVE-2019-5811)
  • chromium-browser: Out of bounds read in V8 (CVE-2019-5813)
  • chromium-browser: CORS bypass in Blink (CVE-2019-5814)
  • chromium-browser: Heap buffer overflow in Blink (CVE-2019-5815)
  • chromium-browser: Uninitialized value in media reader (CVE-2019-5818)
  • chromium-browser: Incorrect escaping in developer tools (CVE-2019-5819)
  • chromium-browser: Integer overflow in PDFium (CVE-2019-5820)
  • chromium-browser: Integer overflow in PDFium (CVE-2019-5821)
  • chromium-browser: CORS bypass in download manager (CVE-2019-5822)
  • chromium-browser: Forced navigation from service worker (CVE-2019-5823)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1702895 - CVE-2019-5805 chromium-browser: Use after free in PDFium
  • BZ - 1702896 - CVE-2019-5806 chromium-browser: Integer overflow in Angle
  • BZ - 1702897 - CVE-2019-5807 chromium-browser: Memory corruption in V8
  • BZ - 1702898 - CVE-2019-5808 chromium-browser: Use after free in Blink
  • BZ - 1702899 - CVE-2019-5809 chromium-browser: Use after free in Blink
  • BZ - 1702900 - CVE-2019-5810 chromium-browser: User information disclosure in Autofill
  • BZ - 1702901 - CVE-2019-5811 chromium-browser: CORS bypass in Blink
  • BZ - 1702903 - CVE-2019-5813 chromium-browser: Out of bounds read in V8
  • BZ - 1702904 - CVE-2019-5814 chromium-browser: CORS bypass in Blink
  • BZ - 1702905 - CVE-2019-5815 chromium-browser: Heap buffer overflow in Blink
  • BZ - 1702908 - CVE-2019-5818 chromium-browser: Uninitialized value in media reader
  • BZ - 1702909 - CVE-2019-5819 chromium-browser: Incorrect escaping in developer tools
  • BZ - 1702910 - CVE-2019-5820 chromium-browser: Integer overflow in PDFium
  • BZ - 1702911 - CVE-2019-5821 chromium-browser: Integer overflow in PDFium
  • BZ - 1702912 - CVE-2019-5822 chromium-browser: CORS bypass in download manager
  • BZ - 1702913 - CVE-2019-5823 chromium-browser: Forced navigation from service worker

CVEs

References