Lucene search

K
redhatRedHatRHSA-2019:0309
HistoryFeb 11, 2019 - 6:19 p.m.

(RHSA-2019:0309) Critical: chromium-browser security update

2019-02-1118:19:43
access.redhat.com
163

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.149 Low

EPSS

Percentile

95.7%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.81.

Security Fix(es):

  • chromium-browser: Inappropriate implementation in QUIC Networking (CVE-2019-5754)

  • chromium-browser: Inappropriate implementation in V8 (CVE-2019-5755)

  • chromium-browser: Use after free in PDFium (CVE-2019-5756)

  • chromium-browser: Type Confusion in SVG (CVE-2019-5757)

  • chromium-browser: Use after free in Blink (CVE-2019-5758)

  • chromium-browser: Use after free in HTML select elements (CVE-2019-5759)

  • chromium-browser: Use after free in WebRTC (CVE-2019-5760)

  • chromium-browser: Use after free in SwiftShader (CVE-2019-5761)

  • chromium-browser: Use after free in PDFium (CVE-2019-5762)

  • chromium-browser: Insufficient validation of untrusted input in V8 (CVE-2019-5763)

  • chromium-browser: Use after free in WebRTC (CVE-2019-5764)

  • chromium-browser: Insufficient policy enforcement in the browser (CVE-2019-5765)

  • chromium-browser: Inappropriate implementation in V8 (CVE-2019-5782)

  • chromium-browser: Insufficient policy enforcement in Canvas (CVE-2019-5766)

  • chromium-browser: Incorrect security UI in WebAPKs (CVE-2019-5767)

  • chromium-browser: Insufficient policy enforcement in DevTools (CVE-2019-5768)

  • chromium-browser: Insufficient validation of untrusted input in Blink (CVE-2019-5769)

  • chromium-browser: Heap buffer overflow in WebGL (CVE-2019-5770)

  • chromium-browser: Heap buffer overflow in SwiftShader (CVE-2019-5771)

  • chromium-browser: Use after free in PDFium (CVE-2019-5772)

  • chromium-browser: Insufficient data validation in IndexedDB (CVE-2019-5773)

  • chromium-browser: Insufficient validation of untrusted input in SafeBrowsing (CVE-2019-5774)

  • chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-5775)

  • chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-5776)

  • chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-5777)

  • chromium-browser: Insufficient policy enforcement in Extensions (CVE-2019-5778)

  • chromium-browser: Insufficient policy enforcement in ServiceWorker (CVE-2019-5779)

  • chromium-browser: Insufficient policy enforcement (CVE-2019-5780)

  • chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-5781)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.149 Low

EPSS

Percentile

95.7%