Vulnerabilities > CVE-2019-5839 - Improper Input Validation vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
NONE Integrity impact
LOW Availability impact
NONE Summary
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Server Side Include (SSI) Injection An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
- Cross Zone Scripting An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
- Cross Site Scripting through Log Files An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
- Command Line Execution through SQL Injection An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
Nessus
NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-1558.NASL description This update for chromium to version 75.0.3770.80 fixes the following issues: Security issues fixed : - CVE-2019-5828: Fixed a Use after free in ServiceWorker - CVE-2019-5829: Fixed Use after free in Download Manager - CVE-2019-5830: Fixed an incorrectly credentialed requests in CORS - CVE-2019-5831: Fixed an incorrect map processing in V8 - CVE-2019-5832: Fixed an incorrect CORS handling in XHR - CVE-2019-5833: Fixed an inconsistent security UI placemen - CVE-2019-5835: Fixed an out of bounds read in Swiftshader - CVE-2019-5836: Fixed a heap buffer overflow in Angle - CVE-2019-5837: Fixed a cross-origin resources size disclosure in Appcache - CVE-2019-5838: Fixed an overly permissive tab access in Extensions - CVE-2019-5839: Fixed an incorrect handling of certain code points in Blink - CVE-2019-5840: Fixed a popup blocker bypass last seen 2020-05-31 modified 2019-06-17 plugin id 125942 published 2019-06-17 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125942 title openSUSE Security Update : chromium (openSUSE-2019-1558) NASL family Fedora Local Security Checks NASL id FEDORA_2019-E5FF5D0FFD.NASL description A bugfix and security update of QtWebEngine to 5.12.5, the latest release from the 5.12 LTS branch. Security fixes from Chromium up to version 76.0.3809.87, including : - CVE-2019-5829 - CVE-2019-5831 - CVE-2019-5832 - CVE-2019-5837 - CVE-2019-5839 - CVE-2019-5842 - CVE-2019-5851 - CVE-2019-5852 - CVE-2019-5854 - CVE-2019-5855 - CVE-2019-5856 - CVE-2019-5857 - CVE-2019-5860 - CVE-2019-5861 - CVE-2019-5862 - CVE-2019-5865 - Critical security issue 977057 - Security bug 934161 - Security bug 939644 - Security bug 948172 - Security bug 948228 - Security bug 948944 - Security bug 950005 - Security bug 952849 - Security bug 956625 - Security bug 958457 - Security bug 958689 - Security bug 959193 - Security bug 959518 - Security bug 958717 - Security bug 960785 - Security bug 961674 - Security bug 961597 - Security bug 962083 - Security bug 964002 - Security bug 973893 - Security bug 974627 - Security bug 976050 - Security bug 981602 - Security bug 983850 - Security bug 983938 General bug fixes : - [QTBUG-62106] Fixed possible crash after rapid tapping. - [QTBUG-75884] Fixed crash on setHttpUserAgent. - [QTBUG-76249] Fixed user-agent on some new windows. - [QTBUG-76268] Fixed tab key send on minimize. - [QTBUG-76347] Fixed duplicate events being send from tablets. - [QTBUG-76828] Clear shared context on exit. - [QTBUG-76958] Fixed possible crash when loading in background. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 129857 published 2019-10-15 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129857 title Fedora 29 : qt5-qtwebengine (2019-e5ff5d0ffd) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201908-18.NASL description The remote host is affected by the vulnerability described in GLSA-201908-18 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 127967 published 2019-08-20 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127967 title GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4500.NASL description Several vulnerabilities have been discovered in the chromium web browser. - CVE-2019-5805 A use-after-free issue was discovered in the pdfium library. - CVE-2019-5806 Wen Xu discovered an integer overflow issue in the Angle library. - CVE-2019-5807 TimGMichaud discovered a memory corruption issue in the v8 JavaScript library. - CVE-2019-5808 cloudfuzzer discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5809 Mark Brand discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5810 Mark Amery discovered an information disclosure issue. - CVE-2019-5811 Jun Kokatsu discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5813 Aleksandar Nikolic discovered an out-of-bounds read issue in the v8 JavaScript library. - CVE-2019-5814 @AaylaSecura1138 discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5815 Nicolas Gregoire discovered a buffer overflow issue in Blink/Webkit. - CVE-2019-5818 Adrian Tolbaru discovered an uninitialized value issue. - CVE-2019-5819 Svyat Mitin discovered an error in the developer tools. - CVE-2019-5820 pdknsk discovered an integer overflow issue in the pdfium library. - CVE-2019-5821 pdknsk discovered another integer overflow issue in the pdfium library. - CVE-2019-5822 Jun Kokatsu discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5823 David Erceg discovered a navigation error. - CVE-2019-5824 leecraso and Guang Gong discovered an error in the media player. - CVE-2019-5825 Genming Liu, Jianyu Chen, Zhen Feng, and Jessica Liu discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2019-5826 Genming Liu, Jianyu Chen, Zhen Feng, and Jessica Liu discovered a use-after-free issue. - CVE-2019-5827 mlfbrown discovered an out-of-bounds read issue in the sqlite library. - CVE-2019-5828 leecraso and Guang Gong discovered a use-after-free issue. - CVE-2019-5829 Lucas Pinheiro discovered a use-after-free issue. - CVE-2019-5830 Andrew Krashichkov discovered a credential error in the Cross-Origin Resource Sharing feature. - CVE-2019-5831 yngwei discovered a map error in the v8 JavaScript library. - CVE-2019-5832 Sergey Shekyan discovered an error in the Cross-Origin Resource Sharing feature. - CVE-2019-5833 Khalil Zhani discovered a user interface error. - CVE-2019-5834 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-5836 Omair discovered a buffer overflow issue in the Angle library. - CVE-2019-5837 Adam Iawniuk discovered an information disclosure issue. - CVE-2019-5838 David Erceg discovered an error in extension permissions. - CVE-2019-5839 Masato Kinugawa discovered implementation errors in Blink/Webkit. - CVE-2019-5840 Eliya Stein and Jerome Dangu discovered a way to bypass the popup blocker. - CVE-2019-5842 BUGFENSE discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5847 m3plex discovered an error in the v8 JavaScript library. - CVE-2019-5848 Mark Amery discovered an information disclosure issue. - CVE-2019-5849 Zhen Zhou discovered an out-of-bounds read in the Skia library. - CVE-2019-5850 Brendon Tiszka discovered a use-after-free issue in the offline page fetcher. - CVE-2019-5851 Zhe Jin discovered a use-after-poison issue. - CVE-2019-5852 David Erceg discovered an information disclosure issue. - CVE-2019-5853 Yngwei and sakura discovered a memory corruption issue. - CVE-2019-5854 Zhen Zhou discovered an integer overflow issue in the pdfium library. - CVE-2019-5855 Zhen Zhou discovered an integer overflow issue in the pdfium library. - CVE-2019-5856 Yongke Wang discovered an error related to filesystem: URI permissions. - CVE-2019-5857 cloudfuzzer discovered a way to crash chromium. - CVE-2019-5858 evil1m0 discovered an information disclosure issue. - CVE-2019-5859 James Lee discovered a way to launch alternative browsers. - CVE-2019-5860 A use-after-free issue was discovered in the v8 JavaScript library. - CVE-2019-5861 Robin Linus discovered an error determining click location. - CVE-2019-5862 Jun Kokatsu discovered an error in the AppCache implementation. - CVE-2019-5864 Devin Grindle discovered an error in the Cross-Origin Resourse Sharing feature for extensions. - CVE-2019-5865 Ivan Fratric discovered a way to bypass the site isolation feature. - CVE-2019-5867 Lucas Pinheiro discovered an out-of-bounds read issue in the v8 JavaScript library. - CVE-2019-5868 banananapenguin discovered a use-after-free issue in the v8 JavaScript library. last seen 2020-03-17 modified 2019-08-14 plugin id 127868 published 2019-08-14 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127868 title Debian DSA-4500-1 : chromium - security update NASL family Fedora Local Security Checks NASL id FEDORA_2019-A1AF621FAF.NASL description Fix itinerant crashes. ---- Update to Chromium 75.0.3770.100. The usual pile of bugs and CVE fixes. vaapi support disabled, just too broken. :( Fixes CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808 CVE-2019-5809 CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 CVE-2019-5815 CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827 CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832 CVE-2019-5833 CVE-2019-5834 CVE-2019-5835 CVE-2019-5836 CVE-2019-5837 CVE-2019-5838 CVE-2019-5839 CVE-2019-5840 CVE-2019-5842 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-03-18 modified 2019-07-25 plugin id 126995 published 2019-07-25 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126995 title Fedora 29 : chromium (2019-a1af621faf) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-1477.NASL description An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 75.0.3770.80. Security Fix(es) : * chromium-browser: Use after free in ServiceWorker (CVE-2019-5828) * chromium-browser: Use after free in Download Manager (CVE-2019-5829) * chromium-browser: Incorrectly credentialed requests in CORS (CVE-2019-5830) * chromium-browser: Incorrect map processing in V8 (CVE-2019-5831) * chromium-browser: Incorrect CORS handling in XHR (CVE-2019-5832) * chromium-browser: Inconsistent security UI placement (CVE-2019-5833) * chromium-browser: Out of bounds read in Swiftshader (CVE-2019-5835) * chromium-browser: Heap buffer overflow in Angle (CVE-2019-5836) * chromium-browser: Cross-origin resources size disclosure in Appcache (CVE-2019-5837) * chromium-browser: Overly permissive tab access in Extensions (CVE-2019-5838) * chromium-browser: Incorrect handling of certain code points in Blink (CVE-2019-5839) * chromium-browser: Popup blocker bypass (CVE-2019-5840) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. last seen 2020-05-31 modified 2019-06-17 plugin id 125940 published 2019-06-17 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125940 title RHEL 6 : chromium-browser (RHSA-2019:1477) NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-1559.NASL description This update for chromium to version 75.0.3770.80 fixes the following issues: Security issues fixed : - CVE-2019-5828: Fixed a Use after free in ServiceWorker - CVE-2019-5829: Fixed Use after free in Download Manager - CVE-2019-5830: Fixed an incorrectly credentialed requests in CORS - CVE-2019-5831: Fixed an incorrect map processing in V8 - CVE-2019-5832: Fixed an incorrect CORS handling in XHR - CVE-2019-5833: Fixed an inconsistent security UI placemen - CVE-2019-5835: Fixed an out of bounds read in Swiftshader - CVE-2019-5836: Fixed a heap buffer overflow in Angle - CVE-2019-5837: Fixed a cross-origin resources size disclosure in Appcache - CVE-2019-5838: Fixed an overly permissive tab access in Extensions - CVE-2019-5839: Fixed an incorrect handling of certain code points in Blink - CVE-2019-5840: Fixed a popup blocker bypass last seen 2020-06-01 modified 2020-06-02 plugin id 125943 published 2019-06-17 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125943 title openSUSE Security Update : chromium (openSUSE-2019-1559) NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-1557.NASL description This update for chromium to version 75.0.3770.80 fixes the following issues : Security issues fixed : 	 - CVE-2019-5828: Fixed a Use after free in ServiceWorker - CVE-2019-5829: Fixed Use after free in Download Manager - CVE-2019-5830: Fixed an incorrectly credentialed requests in CORS - CVE-2019-5831: Fixed an incorrect map processing in V8 - CVE-2019-5832: Fixed an incorrect CORS handling in XHR - CVE-2019-5833: Fixed an inconsistent security UI placemen - CVE-2019-5835: Fixed an out of bounds read in Swiftshader - CVE-2019-5836: Fixed a heap buffer overflow in Angle - CVE-2019-5837: Fixed a cross-origin resources size disclosure in Appcache - CVE-2019-5838: Fixed an overly permissive tab access in Extensions - CVE-2019-5839: Fixed an incorrect handling of certain code points in Blink - CVE-2019-5840: Fixed a popup blocker bypass - CVE-2019-5834: Fixed a URL spoof in Omnibox on iOS last seen 2020-05-31 modified 2019-06-17 plugin id 125941 published 2019-06-17 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125941 title openSUSE Security Update : chromium (openSUSE-2019-1557) NASL family Windows NASL id GOOGLE_CHROME_75_0_3770_80.NASL description The version of Google Chrome installed on the remote Windows host is prior to 75.0.3770.80. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_06_stable-channel-update- for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-01 modified 2020-06-02 plugin id 125729 published 2019-06-05 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125729 title Google Chrome < 75.0.3770.80 Multiple Vulnerabilities NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-1666.NASL description This update for chromium fixes the following issues : Chromium was updated to 75.0.3770.90 (boo#1137332 boo#1138287) : - CVE-2019-5842: Use-after-free in Blink. Also updated to 75.0.3770.80 boo#1137332 : - CVE-2019-5828: Use after free in ServiceWorker - CVE-2019-5829: Use after free in Download Manager - CVE-2019-5830: Incorrectly credentialed requests in CORS - CVE-2019-5831: Incorrect map processing in V8 - CVE-2019-5832: Incorrect CORS handling in XHR - CVE-2019-5833: Inconsistent security UI placemen - CVE-2019-5835: Out of bounds read in Swiftshader - CVE-2019-5836: Heap buffer overflow in Angle - CVE-2019-5837: Cross-origin resources size disclosure in Appcache - CVE-2019-5838: Overly permissive tab access in Extensions - CVE-2019-5839: Incorrect handling of certain code points in Blink - CVE-2019-5840: Popup blocker bypass - Various fixes from internal audits, fuzzing and other initiatives - CVE-2019-5834: URL spoof in Omnibox on iOS Update to 74.0.3729.169 : - Feature fixes update only Update to 74.0.3729.157 : - Various security fixes from internal audits, fuzzing and other initiatives Includes security fixes from 74.0.3729.131 (boo#1134218) : - CVE-2019-5827: Out-of-bounds access in SQLite - CVE-2019-5824: Parameter passing error in media player Update to 74.0.3729.108 boo#1133313 : - CVE-2019-5805: Use after free in PDFium - CVE-2019-5806: Integer overflow in Angle - CVE-2019-5807: Memory corruption in V8 - CVE-2019-5808: Use after free in Blink - CVE-2019-5809: Use after free in Blink - CVE-2019-5810: User information disclosure in Autofill - CVE-2019-5811: CORS bypass in Blink - CVE-2019-5813: Out of bounds read in V8 - CVE-2019-5814: CORS bypass in Blink - CVE-2019-5815: Heap buffer overflow in Blink - CVE-2019-5818: Uninitialized value in media reader - CVE-2019-5819: Incorrect escaping in developer tools - CVE-2019-5820: Integer overflow in PDFium - CVE-2019-5821: Integer overflow in PDFium - CVE-2019-5822: CORS bypass in download manager - CVE-2019-5823: Forced navigation from service worker - CVE-2019-5812: URL spoof in Omnibox on iOS - CVE-2019-5816: Exploit persistence extension on Android - CVE-2019-5817: Heap buffer overflow in Angle on Windows Update to 73.0.3686.103 : - Various feature fixes Update to 73.0.3683.86 : - Just feature fixes around - Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available - Rebase chromium-vaapi.patch to match up the Fedora one Update to 73.0.3683.75 boo#1129059 : - CVE-2019-5787: Use after free in Canvas. - CVE-2019-5788: Use after free in FileAPI. - CVE-2019-5789: Use after free in WebMIDI. - CVE-2019-5790: Heap buffer overflow in V8. - CVE-2019-5791: Type confusion in V8. - CVE-2019-5792: Integer overflow in PDFium. - CVE-2019-5793: Excessive permissions for private API in Extensions. - CVE-2019-5794: Security UI spoofing. - CVE-2019-5795: Integer overflow in PDFium. - CVE-2019-5796: Race condition in Extensions. - CVE-2019-5797: Race condition in DOMStorage. - CVE-2019-5798: Out of bounds read in Skia. - CVE-2019-5799: CSP bypass with blob URL. - CVE-2019-5800: CSP bypass with blob URL. - CVE-2019-5801: Incorrect Omnibox display on iOS. - CVE-2019-5802: Security UI spoofing. - CVE-2019-5803: CSP bypass with JavaScript URLs last seen 2020-05-31 modified 2019-07-01 plugin id 126368 published 2019-07-01 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126368 title openSUSE Security Update : chromium (openSUSE-2019-1666) NASL family MacOS X Local Security Checks NASL id MACOSX_GOOGLE_CHROME_75_0_3770_80.NASL description The version of Google Chrome installed on the remote macOS host is prior to 75.0.3770.80. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_06_stable-channel-update- for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-01 modified 2020-06-02 plugin id 125728 published 2019-06-05 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125728 title Google Chrome < 75.0.3770.80 Multiple Vulnerabilities NASL family Fedora Local Security Checks NASL id FEDORA_2019-8FB8240D14.NASL description Update to Chromium 75.0.3770.100. The usual pile of bugs and CVE fixes. vaapi support disabled, just too broken. :( Fixes CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808 CVE-2019-5809 CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 CVE-2019-5815 CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827 CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832 CVE-2019-5833 CVE-2019-5834 CVE-2019-5835 CVE-2019-5836 CVE-2019-5837 CVE-2019-5838 CVE-2019-5839 CVE-2019-5840 CVE-2019-5842 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-31 modified 2019-07-01 plugin id 126359 published 2019-07-01 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126359 title Fedora 30 : chromium (2019-8fb8240d14)
Redhat
rpms |
|
References
- https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-desktop.html
- https://crbug.com/925614
- http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/
- https://www.debian.org/security/2019/dsa-4500
- https://seclists.org/bugtraq/2019/Aug/19
- https://security.gentoo.org/glsa/201908-18
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EI3DGFVT7CKJO6YVMP55R35HCDVEIC4Z/