Lucene search

K
redhatRedHatRHSA-2019:1477
HistoryJun 17, 2019 - 7:17 a.m.

(RHSA-2019:1477) Important: chromium-browser security update

2019-06-1707:17:35
access.redhat.com
142

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.7%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 75.0.3770.80.

Security Fix(es):

  • chromium-browser: Use after free in ServiceWorker (CVE-2019-5828)

  • chromium-browser: Use after free in Download Manager (CVE-2019-5829)

  • chromium-browser: Incorrectly credentialed requests in CORS (CVE-2019-5830)

  • chromium-browser: Incorrect map processing in V8 (CVE-2019-5831)

  • chromium-browser: Incorrect CORS handling in XHR (CVE-2019-5832)

  • chromium-browser: Inconsistent security UI placement (CVE-2019-5833)

  • chromium-browser: Out of bounds read in Swiftshader (CVE-2019-5835)

  • chromium-browser: Heap buffer overflow in Angle (CVE-2019-5836)

  • chromium-browser: Cross-origin resources size disclosure in Appcache (CVE-2019-5837)

  • chromium-browser: Overly permissive tab access in Extensions (CVE-2019-5838)

  • chromium-browser: Incorrect handling of certain code points in Blink (CVE-2019-5839)

  • chromium-browser: Popup blocker bypass (CVE-2019-5840)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.7%