Lucene search

K
redhatRedHatRHSA-2019:4238
HistoryDec 16, 2019 - 8:51 a.m.

(RHSA-2019:4238) Critical: chromium-browser security update

2019-12-1608:51:16
access.redhat.com
26

0.027 Low

EPSS

Percentile

90.5%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 79.0.3945.79.

Security Fix(es):

  • chromium-browser: Use after free in Bluetooth (CVE-2019-13725)

  • chromium-browser: Heap buffer overflow in password manager (CVE-2019-13726)

  • chromium-browser: Insufficient policy enforcement in WebSockets (CVE-2019-13727)

  • chromium-browser: Out of bounds write in V8 (CVE-2019-13728)

  • chromium-browser: Use after free in WebSockets (CVE-2019-13729)

  • chromium-browser: Type Confusion in V8 (CVE-2019-13730)

  • chromium-browser: Use after free in WebAudio (CVE-2019-13732)

  • chromium-browser: Out of bounds write in SQLite (CVE-2019-13734)

  • chromium-browser: Out of bounds write in V8 (CVE-2019-13735)

  • chromium-browser: Type Confusion in V8 (CVE-2019-13764)

  • chromium-browser: Integer overflow in PDFium (CVE-2019-13736)

  • chromium-browser: Insufficient policy enforcement in autocomplete (CVE-2019-13737)

  • chromium-browser: Insufficient policy enforcement in navigation (CVE-2019-13738)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2019-13739)

  • chromium-browser: Incorrect security UI in sharing (CVE-2019-13740)

  • chromium-browser: Insufficient validation of untrusted input in Blink (CVE-2019-13741)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2019-13742)

  • chromium-browser: Incorrect security UI in external protocol handling (CVE-2019-13743)

  • chromium-browser: Insufficient policy enforcement in cookies (CVE-2019-13744)

  • chromium-browser: Insufficient policy enforcement in audio (CVE-2019-13745)

  • chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-13746)

  • chromium-browser: Uninitialized Use in rendering (CVE-2019-13747)

  • chromium-browser: Insufficient policy enforcement in developer tools (CVE-2019-13748)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2019-13749)

  • chromium-browser: Insufficient data validation in SQLite (CVE-2019-13750)

  • chromium-browser: Uninitialized Use in SQLite (CVE-2019-13751)

  • chromium-browser: Out of bounds read in SQLite (CVE-2019-13752)

  • chromium-browser: Out of bounds read in SQLite (CVE-2019-13753)

  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2019-13754)

  • chromium-browser: Insufficient policy enforcement in extensions (CVE-2019-13755)

  • chromium-browser: Incorrect security UI in printing (CVE-2019-13756)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2019-13757)

  • chromium-browser: Insufficient policy enforcement in navigation (CVE-2019-13758)

  • chromium-browser: Incorrect security UI in interstitials (CVE-2019-13759)

  • chromium-browser: Incorrect security UI in Omnibox (CVE-2019-13761)

  • chromium-browser: Insufficient policy enforcement in downloads (CVE-2019-13762)

  • chromium-browser: Insufficient policy enforcement in payments (CVE-2019-13763)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.