-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:3759-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3759
Issue date:        2019-11-06
CVE Names:         CVE-2019-13699 CVE-2019-13700 CVE-2019-13701 
                   CVE-2019-13702 CVE-2019-13703 CVE-2019-13704 
                   CVE-2019-13705 CVE-2019-13706 CVE-2019-13707 
                   CVE-2019-13708 CVE-2019-13709 CVE-2019-13710 
                   CVE-2019-13711 CVE-2019-13713 CVE-2019-13714 
                   CVE-2019-13715 CVE-2019-13716 CVE-2019-13717 
                   CVE-2019-13718 CVE-2019-13719 
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 78.0.3904.70.

Security Fix(es):

* chromium-browser: Use-after-free in media (CVE-2019-13699)

* chromium-browser: Buffer overrun in Blink (CVE-2019-13700)

* chromium-browser: URL spoof in navigation (CVE-2019-13701)

* chromium-browser: Privilege elevation in Installer (CVE-2019-13702)

* chromium-browser: URL bar spoofing (CVE-2019-13703)

* chromium-browser: CSP bypass (CVE-2019-13704)

* chromium-browser: Extension permission bypass (CVE-2019-13705)

* chromium-browser: Out-of-bounds read in PDFium (CVE-2019-13706)

* chromium-browser: File storage disclosure (CVE-2019-13707)

* chromium-browser: HTTP authentication spoof (CVE-2019-13708)

* chromium-browser: File download protection bypass (CVE-2019-13709)

* chromium-browser: File download protection bypass (CVE-2019-13710)

* chromium-browser: Cross-context information leak (CVE-2019-13711)

* chromium-browser: Cross-origin data leak (CVE-2019-13713)

* chromium-browser: CSS injection (CVE-2019-13714)

* chromium-browser: Address bar spoofing (CVE-2019-13715)

* chromium-browser: Service worker state error (CVE-2019-13716)

* chromium-browser: Notification obscured (CVE-2019-13717)

* chromium-browser: IDN spoof (CVE-2019-13718)

* chromium-browser: Notification obscured (CVE-2019-13719)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764756 - CVE-2019-13699 chromium-browser: Use-after-free in media
1764757 - CVE-2019-13700 chromium-browser: Buffer overrun in Blink
1764758 - CVE-2019-13701 chromium-browser: URL spoof in navigation
1764759 - CVE-2019-13702 chromium-browser: Privilege elevation in Installer
1764760 - CVE-2019-13703 chromium-browser: URL bar spoofing
1764761 - CVE-2019-13704 chromium-browser: CSP bypass
1764762 - CVE-2019-13705 chromium-browser: Extension permission bypass
1764763 - CVE-2019-13706 chromium-browser: Out-of-bounds read in PDFium
1764764 - CVE-2019-13707 chromium-browser: File storage disclosure
1764765 - CVE-2019-13708 chromium-browser: HTTP authentication spoof
1764766 - CVE-2019-13709 chromium-browser: File download protection bypass
1764767 - CVE-2019-13710 chromium-browser: File download protection bypass
1764768 - CVE-2019-13711 chromium-browser: Cross-context information leak
1764769 - CVE-2019-13713 chromium-browser: Cross-origin data leak
1764770 - CVE-2019-13714 chromium-browser: CSS injection
1764771 - CVE-2019-13715 chromium-browser: Address bar spoofing
1764772 - CVE-2019-13716 chromium-browser: Service worker state error
1764773 - CVE-2019-13717 chromium-browser: Notification obscured
1764774 - CVE-2019-13718 chromium-browser: IDN spoof
1764775 - CVE-2019-13719 chromium-browser: Notification obscured

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.70-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13699
https://access.redhat.com/security/cve/CVE-2019-13700
https://access.redhat.com/security/cve/CVE-2019-13701
https://access.redhat.com/security/cve/CVE-2019-13702
https://access.redhat.com/security/cve/CVE-2019-13703
https://access.redhat.com/security/cve/CVE-2019-13704
https://access.redhat.com/security/cve/CVE-2019-13705
https://access.redhat.com/security/cve/CVE-2019-13706
https://access.redhat.com/security/cve/CVE-2019-13707
https://access.redhat.com/security/cve/CVE-2019-13708
https://access.redhat.com/security/cve/CVE-2019-13709
https://access.redhat.com/security/cve/CVE-2019-13710
https://access.redhat.com/security/cve/CVE-2019-13711
https://access.redhat.com/security/cve/CVE-2019-13713
https://access.redhat.com/security/cve/CVE-2019-13714
https://access.redhat.com/security/cve/CVE-2019-13715
https://access.redhat.com/security/cve/CVE-2019-13716
https://access.redhat.com/security/cve/CVE-2019-13717
https://access.redhat.com/security/cve/CVE-2019-13718
https://access.redhat.com/security/cve/CVE-2019-13719
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1

iQIVAwUBXcL4GtzjgjWX9erEAQj7kQ//daOoT6aqzMDSnHS0Z/sKuk360v8umf0X
JgKjOSQ9q9nNOVxAD+3u0kh5tT1DCX+ojUNp4Fc1lcV/7w6QV/9wnwrCC5r5Qdrk
uYeF6thDFJ4AlSKApCkw/IoG0WUIfywmJrg/mtjQ3IwD7HqVhee/c5ndqqLL50V5
dqD37iUOi9MeK2kX8a4jPpu/YPe3OmbWLCbuKmm3LGcnwavUytoiX5/vyaV52ZNK
lgU/qUR/Id375XGGLzBcTI11GqrnXCifR6sjWvnp6ScI568imnT7g44BnW/dXGFi
nmSNw837LTaAgU92z0EvyutAUL8CMS4aLhozBB5osxzVYea0VF99Osr2+3EdqDUo
+CZVODbooMRnGoRnBuTSeoxrzsyJqDfKNy60F97hkMKuUzY54Gy6Uw+UI6vwfftH
VqfgijtfY/lMc2yLA7CCzod5hB5x0NjykvL3IDFXiO8rv8zTfZKziuuZpCWCrAYl
1OrfUAi3O/sdNoExh3ELfkzCP7aYxIyq1o4PQutsR66JgCIZtwWZK54DG5Ypmtth
pS0MQw2EyHDQGJLjOch3aQBEQrUlWEuwWeMqTjMwahCpCaC32CoW38km81ziNnXn
yQabgEYJYTTU73Q+rSe3UqzP8WcShDVXzeMsfo1LxICIQqfPbAcBCo4h+N797hq2
wuzmaga3OpI=gFEG
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3759:01 Important: chromium-browser security update

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Impor...

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 78.0.3904.70.
Security Fix(es):
* chromium-browser: Use-after-free in media (CVE-2019-13699)
* chromium-browser: Buffer overrun in Blink (CVE-2019-13700)
* chromium-browser: URL spoof in navigation (CVE-2019-13701)
* chromium-browser: Privilege elevation in Installer (CVE-2019-13702)
* chromium-browser: URL bar spoofing (CVE-2019-13703)
* chromium-browser: CSP bypass (CVE-2019-13704)
* chromium-browser: Extension permission bypass (CVE-2019-13705)
* chromium-browser: Out-of-bounds read in PDFium (CVE-2019-13706)
* chromium-browser: File storage disclosure (CVE-2019-13707)
* chromium-browser: HTTP authentication spoof (CVE-2019-13708)
* chromium-browser: File download protection bypass (CVE-2019-13709)
* chromium-browser: File download protection bypass (CVE-2019-13710)
* chromium-browser: Cross-context information leak (CVE-2019-13711)
* chromium-browser: Cross-origin data leak (CVE-2019-13713)
* chromium-browser: CSS injection (CVE-2019-13714)
* chromium-browser: Address bar spoofing (CVE-2019-13715)
* chromium-browser: Service worker state error (CVE-2019-13716)
* chromium-browser: Notification obscured (CVE-2019-13717)
* chromium-browser: IDN spoof (CVE-2019-13718)
* chromium-browser: Notification obscured (CVE-2019-13719)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-13699 https://access.redhat.com/security/cve/CVE-2019-13700 https://access.redhat.com/security/cve/CVE-2019-13701 https://access.redhat.com/security/cve/CVE-2019-13702 https://access.redhat.com/security/cve/CVE-2019-13703 https://access.redhat.com/security/cve/CVE-2019-13704 https://access.redhat.com/security/cve/CVE-2019-13705 https://access.redhat.com/security/cve/CVE-2019-13706 https://access.redhat.com/security/cve/CVE-2019-13707 https://access.redhat.com/security/cve/CVE-2019-13708 https://access.redhat.com/security/cve/CVE-2019-13709 https://access.redhat.com/security/cve/CVE-2019-13710 https://access.redhat.com/security/cve/CVE-2019-13711 https://access.redhat.com/security/cve/CVE-2019-13713 https://access.redhat.com/security/cve/CVE-2019-13714 https://access.redhat.com/security/cve/CVE-2019-13715 https://access.redhat.com/security/cve/CVE-2019-13716 https://access.redhat.com/security/cve/CVE-2019-13717 https://access.redhat.com/security/cve/CVE-2019-13718 https://access.redhat.com/security/cve/CVE-2019-13719 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
i686: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
x86_64: chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
i686: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
x86_64: chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
i686: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
x86_64: chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
i686: chromium-browser-78.0.3904.70-1.el6_10.i686.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.i686.rpm
x86_64: chromium-browser-78.0.3904.70-1.el6_10.x86_64.rpm chromium-browser-debuginfo-78.0.3904.70-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3759-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3759
Issued Date: : 2019-11-06
CVE Names: CVE-2019-13699 CVE-2019-13700 CVE-2019-13701 CVE-2019-13702 CVE-2019-13703 CVE-2019-13704 CVE-2019-13705 CVE-2019-13706 CVE-2019-13707 CVE-2019-13708 CVE-2019-13709 CVE-2019-13710 CVE-2019-13711 CVE-2019-13713 CVE-2019-13714 CVE-2019-13715 CVE-2019-13716 CVE-2019-13717 CVE-2019-13718 CVE-2019-13719

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64


Bugs Fixed

1764756 - CVE-2019-13699 chromium-browser: Use-after-free in media

1764757 - CVE-2019-13700 chromium-browser: Buffer overrun in Blink

1764758 - CVE-2019-13701 chromium-browser: URL spoof in navigation

1764759 - CVE-2019-13702 chromium-browser: Privilege elevation in Installer

1764760 - CVE-2019-13703 chromium-browser: URL bar spoofing

1764761 - CVE-2019-13704 chromium-browser: CSP bypass

1764762 - CVE-2019-13705 chromium-browser: Extension permission bypass

1764763 - CVE-2019-13706 chromium-browser: Out-of-bounds read in PDFium

1764764 - CVE-2019-13707 chromium-browser: File storage disclosure

1764765 - CVE-2019-13708 chromium-browser: HTTP authentication spoof

1764766 - CVE-2019-13709 chromium-browser: File download protection bypass

1764767 - CVE-2019-13710 chromium-browser: File download protection bypass

1764768 - CVE-2019-13711 chromium-browser: Cross-context information leak

1764769 - CVE-2019-13713 chromium-browser: Cross-origin data leak

1764770 - CVE-2019-13714 chromium-browser: CSS injection

1764771 - CVE-2019-13715 chromium-browser: Address bar spoofing

1764772 - CVE-2019-13716 chromium-browser: Service worker state error

1764773 - CVE-2019-13717 chromium-browser: Notification obscured

1764774 - CVE-2019-13718 chromium-browser: IDN spoof

1764775 - CVE-2019-13719 chromium-browser: Notification obscured


Related News