rhsa-2019_0708
Vulnerability from csaf_redhat
Published
2019-04-08 07:48
Modified
2024-11-05 21:01
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 73.0.3683.75.
Security Fix(es):
* chromium-browser: Use after free in Canvas (CVE-2019-5787)
* chromium-browser: Use after free in FileAPI (CVE-2019-5788)
* chromium-browser: Use after free in WebMIDI (CVE-2019-5789)
* chromium-browser: Heap buffer overflow in V8 (CVE-2019-5790)
* chromium-browser: Type confusion in V8 (CVE-2019-5791)
* chromium-browser: Integer overflow in PDFium (CVE-2019-5792)
* chromium-browser: Excessive permissions for private API in Extensions (CVE-2019-5793)
* chromium-browser: Security UI spoofing (CVE-2019-5794)
* chromium-browser: Integer overflow in PDFium (CVE-2019-5795)
* chromium-browser: Race condition in Extensions (CVE-2019-5796)
* chromium-browser: Race condition in DOMStorage (CVE-2019-5797)
* chromium-browser: Out of bounds read in Skia (CVE-2019-5798)
* chromium-browser: CSP bypass with blob URL (CVE-2019-5799)
* chromium-browser: CSP bypass with blob URL (CVE-2019-5800)
* chromium-browser: Security UI spoofing (CVE-2019-5802)
* chromium-browser: CSP bypass with Javascript URLs (CVE-2019-5803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 73.0.3683.75.\n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in Canvas (CVE-2019-5787)\n\n* chromium-browser: Use after free in FileAPI (CVE-2019-5788)\n\n* chromium-browser: Use after free in WebMIDI (CVE-2019-5789)\n\n* chromium-browser: Heap buffer overflow in V8 (CVE-2019-5790)\n\n* chromium-browser: Type confusion in V8 (CVE-2019-5791)\n\n* chromium-browser: Integer overflow in PDFium (CVE-2019-5792)\n\n* chromium-browser: Excessive permissions for private API in Extensions (CVE-2019-5793)\n\n* chromium-browser: Security UI spoofing (CVE-2019-5794)\n\n* chromium-browser: Integer overflow in PDFium (CVE-2019-5795)\n\n* chromium-browser: Race condition in Extensions (CVE-2019-5796)\n\n* chromium-browser: Race condition in DOMStorage (CVE-2019-5797)\n\n* chromium-browser: Out of bounds read in Skia (CVE-2019-5798)\n\n* chromium-browser: CSP bypass with blob URL (CVE-2019-5799)\n\n* chromium-browser: CSP bypass with blob URL (CVE-2019-5800)\n\n* chromium-browser: Security UI spoofing (CVE-2019-5802)\n\n* chromium-browser: CSP bypass with Javascript URLs (CVE-2019-5803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0708", "url": "https://access.redhat.com/errata/RHSA-2019:0708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1688189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688189" }, { "category": "external", "summary": "1688190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688190" }, { "category": "external", "summary": "1688191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688191" }, { "category": "external", "summary": "1688192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688192" }, { "category": "external", "summary": "1688193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688193" }, { "category": "external", "summary": "1688194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688194" }, { "category": "external", "summary": "1688195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688195" }, { "category": "external", "summary": "1688196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688196" }, { "category": "external", "summary": "1688197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688197" }, { "category": "external", "summary": "1688198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688198" }, { "category": "external", "summary": "1688199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688199" }, { "category": "external", "summary": "1688200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688200" }, { "category": "external", "summary": "1688201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688201" }, { "category": "external", "summary": "1688202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688202" }, { "category": "external", "summary": "1688204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688204" }, { "category": "external", "summary": "1688205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688205" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0708.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-05T21:01:13+00:00", "generator": { "date": "2024-11-05T21:01:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0708", "initial_release_date": "2019-04-08T07:48:59+00:00", "revision_history": [ { "date": "2019-04-08T07:48:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-04-08T07:48:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:01:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "product": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "product_id": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@73.0.3683.75-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "product": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "product_id": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@73.0.3683.75-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "product": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "product_id": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@73.0.3683.75-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "product": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "product_id": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@73.0.3683.75-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-5787", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688189" } ], "notes": [ { "category": "description", "text": "Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in Canvas", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5787" }, { "category": "external", "summary": "RHBZ#1688189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688189" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5787", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5787" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in Canvas" }, { "cve": "CVE-2019-5788", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688190" } ], "notes": [ { "category": "description", "text": "An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in FileAPI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5788" }, { "category": "external", "summary": "RHBZ#1688190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5788", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5788" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in FileAPI" }, { "cve": "CVE-2019-5789", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688191" } ], "notes": [ { "category": "description", "text": "An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in WebMIDI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5789" }, { "category": "external", "summary": "RHBZ#1688191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5789", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5789" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in WebMIDI" }, { "cve": "CVE-2019-5790", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688192" } ], "notes": [ { "category": "description", "text": "An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Heap buffer overflow in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5790" }, { "category": "external", "summary": "RHBZ#1688192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5790", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5790" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Heap buffer overflow in V8" }, { "cve": "CVE-2019-5791", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688193" } ], "notes": [ { "category": "description", "text": "Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type confusion in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5791" }, { "category": "external", "summary": "RHBZ#1688193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5791", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5791" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Type confusion in V8" }, { "cve": "CVE-2019-5792", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688194" } ], "notes": [ { "category": "description", "text": "Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Integer overflow in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5792" }, { "category": "external", "summary": "RHBZ#1688194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688194" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5792", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5792" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5792", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5792" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Integer overflow in PDFium" }, { "cve": "CVE-2019-5793", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688195" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Excessive permissions for private API in Extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5793" }, { "category": "external", "summary": "RHBZ#1688195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5793", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5793" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Excessive permissions for private API in Extensions" }, { "cve": "CVE-2019-5794", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688196" } ], "notes": [ { "category": "description", "text": "Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Security UI spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5794" }, { "category": "external", "summary": "RHBZ#1688196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688196" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5794", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5794" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5794", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5794" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Security UI spoofing" }, { "cve": "CVE-2019-5795", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688197" } ], "notes": [ { "category": "description", "text": "Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Integer overflow in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5795" }, { "category": "external", "summary": "RHBZ#1688197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5795", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5795" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Integer overflow in PDFium" }, { "cve": "CVE-2019-5796", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688198" } ], "notes": [ { "category": "description", "text": "Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Race condition in Extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5796" }, { "category": "external", "summary": "RHBZ#1688198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5796", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5796" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Race condition in Extensions" }, { "cve": "CVE-2019-5797", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688199" } ], "notes": [ { "category": "description", "text": "Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Race condition in DOMStorage", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5797" }, { "category": "external", "summary": "RHBZ#1688199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5797" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Race condition in DOMStorage" }, { "cve": "CVE-2019-5798", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688200" } ], "notes": [ { "category": "description", "text": "Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds read in Skia", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it is potentially a risk in browser or browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5798" }, { "category": "external", "summary": "RHBZ#1688200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5798", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5798" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Out of bounds read in Skia" }, { "cve": "CVE-2019-5799", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688201" } ], "notes": [ { "category": "description", "text": "Incorrect inheritance of a new document\u0027s policy in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: CSP bypass with blob URL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5799" }, { "category": "external", "summary": "RHBZ#1688201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5799", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5799" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: CSP bypass with blob URL" }, { "cve": "CVE-2019-5800", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688202" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: CSP bypass with blob URL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5800" }, { "category": "external", "summary": "RHBZ#1688202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5800", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5800" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: CSP bypass with blob URL" }, { "cve": "CVE-2019-5802", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688204" } ], "notes": [ { "category": "description", "text": "Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Security UI spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5802" }, { "category": "external", "summary": "RHBZ#1688204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5802" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Security UI spoofing" }, { "cve": "CVE-2019-5803", "discovery_date": "2019-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1688205" } ], "notes": [ { "category": "description", "text": "Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: CSP bypass with Javascript URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5803" }, { "category": "external", "summary": "RHBZ#1688205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5803", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5803" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html" } ], "release_date": "2019-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-08T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:73.0.3683.75-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:73.0.3683.75-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: CSP bypass with Javascript URLs" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.