Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 75.0.3770.80.

Security Fix(es):

  • chromium-browser: Use after free in ServiceWorker (CVE-2019-5828)
  • chromium-browser: Use after free in Download Manager (CVE-2019-5829)
  • chromium-browser: Incorrectly credentialed requests in CORS (CVE-2019-5830)
  • chromium-browser: Incorrect map processing in V8 (CVE-2019-5831)
  • chromium-browser: Incorrect CORS handling in XHR (CVE-2019-5832)
  • chromium-browser: Inconsistent security UI placement (CVE-2019-5833)
  • chromium-browser: Out of bounds read in Swiftshader (CVE-2019-5835)
  • chromium-browser: Heap buffer overflow in Angle (CVE-2019-5836)
  • chromium-browser: Cross-origin resources size disclosure in Appcache (CVE-2019-5837)
  • chromium-browser: Overly permissive tab access in Extensions (CVE-2019-5838)
  • chromium-browser: Incorrect handling of certain code points in Blink (CVE-2019-5839)
  • chromium-browser: Popup blocker bypass (CVE-2019-5840)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1718256 - CVE-2019-5828 chromium-browser: Use after free in ServiceWorker
  • BZ - 1718257 - CVE-2019-5829 chromium-browser: Use after free in Download Manager
  • BZ - 1718258 - CVE-2019-5830 chromium-browser: Incorrectly credentialed requests in CORS
  • BZ - 1718259 - CVE-2019-5831 chromium-browser: Incorrect map processing in V8
  • BZ - 1718260 - CVE-2019-5832 chromium-browser: Incorrect CORS handling in XHR
  • BZ - 1718261 - CVE-2019-5833 chromium-browser: Inconsistent security UI placement
  • BZ - 1718263 - CVE-2019-5835 chromium-browser: Out of bounds read in Swiftshader
  • BZ - 1718264 - CVE-2019-5836 chromium-browser: Heap buffer overflow in Angle
  • BZ - 1718266 - CVE-2019-5837 chromium-browser: Cross-origin resources size disclosure in Appcache
  • BZ - 1718267 - CVE-2019-5838 chromium-browser: Overly permissive tab access in Extensions
  • BZ - 1718268 - CVE-2019-5839 chromium-browser: Incorrect handling of certain code points in Blink
  • BZ - 1718269 - CVE-2019-5840 chromium-browser: Popup blocker bypass

CVEs

References