Home / mailingsPDF  

[RHSA-2019:0396-01] Moderate: chromium-browser security update

Posted on 25 February 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: chromium-browser security update
Advisory ID: RHSA-2019:0396-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0396
Issue date: 2019-02-25
CVE Names: CVE-2019-5784
=====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.96.

Security Fix(es):

* chromium-browser: Inappropriate implementation in V8 (CVE-2019-5784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1676527 - CVE-2019-5784 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.96-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.96-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.96-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5784
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP