Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name RHSA-2019:1021 First vendor Publication 2019-05-07
Vendor RedHat Last vendor Modification 2019-05-07
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 74.0.3729.108.

Security Fix(es):

* chromium-browser: Use after free in PDFium (CVE-2019-5805)

* chromium-browser: Integer overflow in Angle (CVE-2019-5806)

* chromium-browser: Memory corruption in V8 (CVE-2019-5807)

* chromium-browser: Use after free in Blink (CVE-2019-5808)

* chromium-browser: Use after free in Blink (CVE-2019-5809)

* chromium-browser: User information disclosure in Autofill (CVE-2019-5810)

* chromium-browser: CORS bypass in Blink (CVE-2019-5811)

* chromium-browser: Out of bounds read in V8 (CVE-2019-5813)

* chromium-browser: CORS bypass in Blink (CVE-2019-5814)

* chromium-browser: Heap buffer overflow in Blink (CVE-2019-5815)

* chromium-browser: Uninitialized value in media reader (CVE-2019-5818)

* chromium-browser: Incorrect escaping in developer tools (CVE-2019-5819)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5820)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5821)

* chromium-browser: CORS bypass in download manager (CVE-2019-5822)

* chromium-browser: Forced navigation from service worker (CVE-2019-5823)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702895 - CVE-2019-5805 chromium-browser: Use after free in PDFium 1702896 - CVE-2019-5806 chromium-browser: Integer overflow in Angle 1702897 - CVE-2019-5807 chromium-browser: Memory corruption in V8 1702898 - CVE-2019-5808 chromium-browser: Use after free in Blink 1702899 - CVE-2019-5809 chromium-browser: Use after free in Blink 1702900 - CVE-2019-5810 chromium-browser: User information disclosure in Autofill 1702901 - CVE-2019-5811 chromium-browser: CORS bypass in Blink 1702903 - CVE-2019-5813 chromium-browser: Out of bounds read in V8 1702904 - CVE-2019-5814 chromium-browser: CORS bypass in Blink 1702905 - CVE-2019-5815 chromium-browser: Heap buffer overflow in Blink 1702908 - CVE-2019-5818 chromium-browser: Uninitialized value in media reader 1702909 - CVE-2019-5819 chromium-browser: Incorrect escaping in developer tools 1702910 - CVE-2019-5820 chromium-browser: Integer overflow in PDFium 1702911 - CVE-2019-5821 chromium-browser: Integer overflow in PDFium 1702912 - CVE-2019-5822 chromium-browser: CORS bypass in download manager 1702913 - CVE-2019-5823 chromium-browser: Forced navigation from service worker

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1021.html

CWE : Common Weakness Enumeration

% Id Name
37 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
21 % CWE-416 Use After Free
16 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
5 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
5 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
5 % CWE-312 Cleartext Storage of Sensitive Information
5 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4721
Os 1
Os 2
Os 4
Os 2
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:13
  • First insertion