Vulnerability Database
Blog
FAQ
Docs
RHSA-2019:4238
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2019:4238
Import Source
https://security.access.redhat.com/data/osv/RHSA-2019:4238.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2019:4238
Related
CVE-2019-13725
CVE-2019-13726
CVE-2019-13727
CVE-2019-13728
CVE-2019-13729
CVE-2019-13730
CVE-2019-13732
CVE-2019-13734
CVE-2019-13735
CVE-2019-13736
CVE-2019-13737
CVE-2019-13738
CVE-2019-13739
CVE-2019-13740
CVE-2019-13741
CVE-2019-13742
CVE-2019-13743
CVE-2019-13744
CVE-2019-13745
CVE-2019-13746
CVE-2019-13747
CVE-2019-13748
CVE-2019-13749
CVE-2019-13750
CVE-2019-13751
CVE-2019-13752
CVE-2019-13753
CVE-2019-13754
CVE-2019-13755
CVE-2019-13756
CVE-2019-13757
CVE-2019-13758
CVE-2019-13759
CVE-2019-13761
CVE-2019-13762
CVE-2019-13763
CVE-2019-13764
Published
2024-09-13T19:56:37Z
Modified
2024-09-13T19:56:37Z
Severity
9.6 (Critical)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=1781973
https://bugzilla.redhat.com/show_bug.cgi?id=1781974
https://bugzilla.redhat.com/show_bug.cgi?id=1781975
https://bugzilla.redhat.com/show_bug.cgi?id=1781976
https://bugzilla.redhat.com/show_bug.cgi?id=1781977
https://bugzilla.redhat.com/show_bug.cgi?id=1781978
https://bugzilla.redhat.com/show_bug.cgi?id=1781979
https://bugzilla.redhat.com/show_bug.cgi?id=1781980
https://bugzilla.redhat.com/show_bug.cgi?id=1781981
https://bugzilla.redhat.com/show_bug.cgi?id=1781982
https://bugzilla.redhat.com/show_bug.cgi?id=1781983
https://bugzilla.redhat.com/show_bug.cgi?id=1781984
https://bugzilla.redhat.com/show_bug.cgi?id=1781985
https://bugzilla.redhat.com/show_bug.cgi?id=1781986
https://bugzilla.redhat.com/show_bug.cgi?id=1781987
https://bugzilla.redhat.com/show_bug.cgi?id=1781988
https://bugzilla.redhat.com/show_bug.cgi?id=1781989
https://bugzilla.redhat.com/show_bug.cgi?id=1781990
https://bugzilla.redhat.com/show_bug.cgi?id=1781991
https://bugzilla.redhat.com/show_bug.cgi?id=1781992
https://bugzilla.redhat.com/show_bug.cgi?id=1781993
https://bugzilla.redhat.com/show_bug.cgi?id=1781994
https://bugzilla.redhat.com/show_bug.cgi?id=1781995
https://bugzilla.redhat.com/show_bug.cgi?id=1781997
https://bugzilla.redhat.com/show_bug.cgi?id=1781998
https://bugzilla.redhat.com/show_bug.cgi?id=1781999
https://bugzilla.redhat.com/show_bug.cgi?id=1782000
https://bugzilla.redhat.com/show_bug.cgi?id=1782001
https://bugzilla.redhat.com/show_bug.cgi?id=1782002
https://bugzilla.redhat.com/show_bug.cgi?id=1782003
https://bugzilla.redhat.com/show_bug.cgi?id=1782004
https://bugzilla.redhat.com/show_bug.cgi?id=1782005
https://bugzilla.redhat.com/show_bug.cgi?id=1782006
https://bugzilla.redhat.com/show_bug.cgi?id=1782007
https://bugzilla.redhat.com/show_bug.cgi?id=1782008
https://bugzilla.redhat.com/show_bug.cgi?id=1782017
https://bugzilla.redhat.com/show_bug.cgi?id=1782021
https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4238.json
https://access.redhat.com/security/cve/CVE-2019-13725
https://www.cve.org/CVERecord?id=CVE-2019-13725
https://nvd.nist.gov/vuln/detail/CVE-2019-13725
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2019-13726
https://www.cve.org/CVERecord?id=CVE-2019-13726
https://nvd.nist.gov/vuln/detail/CVE-2019-13726
https://access.redhat.com/security/cve/CVE-2019-13727
https://www.cve.org/CVERecord?id=CVE-2019-13727
https://nvd.nist.gov/vuln/detail/CVE-2019-13727
https://access.redhat.com/security/cve/CVE-2019-13728
https://www.cve.org/CVERecord?id=CVE-2019-13728
https://nvd.nist.gov/vuln/detail/CVE-2019-13728
https://access.redhat.com/security/cve/CVE-2019-13729
https://www.cve.org/CVERecord?id=CVE-2019-13729
https://nvd.nist.gov/vuln/detail/CVE-2019-13729
https://access.redhat.com/security/cve/CVE-2019-13730
https://www.cve.org/CVERecord?id=CVE-2019-13730
https://nvd.nist.gov/vuln/detail/CVE-2019-13730
https://access.redhat.com/security/cve/CVE-2019-13732
https://www.cve.org/CVERecord?id=CVE-2019-13732
https://nvd.nist.gov/vuln/detail/CVE-2019-13732
https://access.redhat.com/security/cve/CVE-2019-13734
https://www.cve.org/CVERecord?id=CVE-2019-13734
https://nvd.nist.gov/vuln/detail/CVE-2019-13734
https://access.redhat.com/security/cve/CVE-2019-13735
https://www.cve.org/CVERecord?id=CVE-2019-13735
https://nvd.nist.gov/vuln/detail/CVE-2019-13735
https://access.redhat.com/security/cve/CVE-2019-13736
https://www.cve.org/CVERecord?id=CVE-2019-13736
https://nvd.nist.gov/vuln/detail/CVE-2019-13736
https://access.redhat.com/security/cve/CVE-2019-13737
https://www.cve.org/CVERecord?id=CVE-2019-13737
https://nvd.nist.gov/vuln/detail/CVE-2019-13737
https://access.redhat.com/security/cve/CVE-2019-13738
https://www.cve.org/CVERecord?id=CVE-2019-13738
https://nvd.nist.gov/vuln/detail/CVE-2019-13738
https://access.redhat.com/security/cve/CVE-2019-13739
https://www.cve.org/CVERecord?id=CVE-2019-13739
https://nvd.nist.gov/vuln/detail/CVE-2019-13739
https://access.redhat.com/security/cve/CVE-2019-13740
https://www.cve.org/CVERecord?id=CVE-2019-13740
https://nvd.nist.gov/vuln/detail/CVE-2019-13740
https://access.redhat.com/security/cve/CVE-2019-13741
https://www.cve.org/CVERecord?id=CVE-2019-13741
https://nvd.nist.gov/vuln/detail/CVE-2019-13741
https://access.redhat.com/security/cve/CVE-2019-13742
https://www.cve.org/CVERecord?id=CVE-2019-13742
https://nvd.nist.gov/vuln/detail/CVE-2019-13742
https://access.redhat.com/security/cve/CVE-2019-13743
https://www.cve.org/CVERecord?id=CVE-2019-13743
https://nvd.nist.gov/vuln/detail/CVE-2019-13743
https://access.redhat.com/security/cve/CVE-2019-13744
https://www.cve.org/CVERecord?id=CVE-2019-13744
https://nvd.nist.gov/vuln/detail/CVE-2019-13744
https://access.redhat.com/security/cve/CVE-2019-13745
https://www.cve.org/CVERecord?id=CVE-2019-13745
https://nvd.nist.gov/vuln/detail/CVE-2019-13745
https://access.redhat.com/security/cve/CVE-2019-13746
https://www.cve.org/CVERecord?id=CVE-2019-13746
https://nvd.nist.gov/vuln/detail/CVE-2019-13746
https://access.redhat.com/security/cve/CVE-2019-13747
https://www.cve.org/CVERecord?id=CVE-2019-13747
https://nvd.nist.gov/vuln/detail/CVE-2019-13747
https://access.redhat.com/security/cve/CVE-2019-13748
https://www.cve.org/CVERecord?id=CVE-2019-13748
https://nvd.nist.gov/vuln/detail/CVE-2019-13748
https://access.redhat.com/security/cve/CVE-2019-13749
https://www.cve.org/CVERecord?id=CVE-2019-13749
https://nvd.nist.gov/vuln/detail/CVE-2019-13749
https://access.redhat.com/security/cve/CVE-2019-13750
https://www.cve.org/CVERecord?id=CVE-2019-13750
https://nvd.nist.gov/vuln/detail/CVE-2019-13750
https://access.redhat.com/security/cve/CVE-2019-13751
https://www.cve.org/CVERecord?id=CVE-2019-13751
https://nvd.nist.gov/vuln/detail/CVE-2019-13751
https://access.redhat.com/security/cve/CVE-2019-13752
https://www.cve.org/CVERecord?id=CVE-2019-13752
https://nvd.nist.gov/vuln/detail/CVE-2019-13752
https://access.redhat.com/security/cve/CVE-2019-13753
https://www.cve.org/CVERecord?id=CVE-2019-13753
https://nvd.nist.gov/vuln/detail/CVE-2019-13753
https://access.redhat.com/security/cve/CVE-2019-13754
https://www.cve.org/CVERecord?id=CVE-2019-13754
https://nvd.nist.gov/vuln/detail/CVE-2019-13754
https://access.redhat.com/security/cve/CVE-2019-13755
https://www.cve.org/CVERecord?id=CVE-2019-13755
https://nvd.nist.gov/vuln/detail/CVE-2019-13755
https://access.redhat.com/security/cve/CVE-2019-13756
https://www.cve.org/CVERecord?id=CVE-2019-13756
https://nvd.nist.gov/vuln/detail/CVE-2019-13756
https://access.redhat.com/security/cve/CVE-2019-13757
https://www.cve.org/CVERecord?id=CVE-2019-13757
https://nvd.nist.gov/vuln/detail/CVE-2019-13757
https://access.redhat.com/security/cve/CVE-2019-13758
https://www.cve.org/CVERecord?id=CVE-2019-13758
https://nvd.nist.gov/vuln/detail/CVE-2019-13758
https://access.redhat.com/security/cve/CVE-2019-13759
https://www.cve.org/CVERecord?id=CVE-2019-13759
https://nvd.nist.gov/vuln/detail/CVE-2019-13759
https://access.redhat.com/security/cve/CVE-2019-13761
https://www.cve.org/CVERecord?id=CVE-2019-13761
https://nvd.nist.gov/vuln/detail/CVE-2019-13761
https://access.redhat.com/security/cve/CVE-2019-13762
https://www.cve.org/CVERecord?id=CVE-2019-13762
https://nvd.nist.gov/vuln/detail/CVE-2019-13762
https://access.redhat.com/security/cve/CVE-2019-13763
https://www.cve.org/CVERecord?id=CVE-2019-13763
https://nvd.nist.gov/vuln/detail/CVE-2019-13763
https://access.redhat.com/security/cve/CVE-2019-13764
https://www.cve.org/CVERecord?id=CVE-2019-13764
https://nvd.nist.gov/vuln/detail/CVE-2019-13764
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:79.0.3945.79-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:79.0.3945.79-1.el6_10
RHSA-2019:4238 - OSV