MGASA-2019-0320 - Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 07 Nov 2019
URL: https://advisories.mageia.org/MGASA-2019-0320.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2019-13699,
     CVE-2019-13700,
     CVE-2019-13701,
     CVE-2019-13702,
     CVE-2019-13703,
     CVE-2019-13704,
     CVE-2019-13705,
     CVE-2019-13706,
     CVE-2019-13707,
     CVE-2019-13708,
     CVE-2019-13709,
     CVE-2019-13710,
     CVE-2019-13711,
     CVE-2019-13713,
     CVE-2019-13714,
     CVE-2019-13715,
     CVE-2019-13716,
     CVE-2019-13717,
     CVE-2019-13718,
     CVE-2019-13719,
     CVE-2019-13720,
     CVE-2019-13721

Chromium-browser 78.0.3904.87 fixes security issues:

Multiple flaws were found in the way Chromium 77.0.3865.120 processes
various types of web content, where loading a web page containing malicious
content could cause Chromium to crash, execute arbitrary code, or disclose
sensitive information. (CVE-2019-13699, CVE-2019-13700, CVE-2019-13701,
CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705,
CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709,
CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714,
CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718,
CVE-2019-13719, CVE-2019-13720, CVE-2019-13721)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25655
- https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html
- https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13699
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13700
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13701
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13702
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13703
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13704
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13705
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13706
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13707
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13708
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13709
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13710
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13711
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13713
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13714
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13715
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13716
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13717
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13718
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13719
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13720
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13721

SRPMS:
- 7/core/chromium-browser-stable-78.0.3904.87-1.mga7

Mageia 2019-0320: chromium-browser-stable security update

Chromium-browser 78.0.3904.87 fixes security issues: Multiple flaws were found in the way Chromium 77.0.3865.120 processes various types of web content, where loading a web page c...

Summary

Chromium-browser 78.0.3904.87 fixes security issues:
Multiple flaws were found in the way Chromium 77.0.3865.120 processes various types of web content, where loading a web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information. (CVE-2019-13699, CVE-2019-13700, CVE-2019-13701, CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705, CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709, CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714, CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718, CVE-2019-13719, CVE-2019-13720, CVE-2019-13721)

References

- https://bugs.mageia.org/show_bug.cgi?id=25655

- https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html

- https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13699

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13700

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13701

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13702

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13703

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13704

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13705

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13706

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13707

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13708

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13709

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13710

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13711

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13713

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13714

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13715

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13716

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13717

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13718

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13719

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13720

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13721

Resolution

MGASA-2019-0320 - Updated chromium-browser-stable packages fix security vulnerabilities

SRPMS

- 7/core/chromium-browser-stable-78.0.3904.87-1.mga7

Severity
Publication date: 07 Nov 2019
URL: https://advisories.mageia.org/MGASA-2019-0320.html
Type: security
CVE: CVE-2019-13699, CVE-2019-13700, CVE-2019-13701, CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705, CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709, CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714, CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718, CVE-2019-13719, CVE-2019-13720, CVE-2019-13721

Related News