Vulnerability Database
Blog
FAQ
Docs
RHSA-2019:3211
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2019:3211
Import Source
https://security.access.redhat.com/data/osv/RHSA-2019:3211.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2019:3211
Related
CVE-2019-13659
CVE-2019-13660
CVE-2019-13661
CVE-2019-13662
CVE-2019-13663
CVE-2019-13664
CVE-2019-13665
CVE-2019-13666
CVE-2019-13667
CVE-2019-13668
CVE-2019-13669
CVE-2019-13670
CVE-2019-13671
CVE-2019-13673
CVE-2019-13674
CVE-2019-13675
CVE-2019-13676
CVE-2019-13677
CVE-2019-13678
CVE-2019-13679
CVE-2019-13680
CVE-2019-13681
CVE-2019-13682
CVE-2019-13683
CVE-2019-13685
CVE-2019-13686
CVE-2019-13687
CVE-2019-13688
CVE-2019-13691
CVE-2019-13692
CVE-2019-13693
CVE-2019-13694
CVE-2019-13695
CVE-2019-13696
CVE-2019-13697
CVE-2019-5870
CVE-2019-5871
CVE-2019-5872
CVE-2019-5874
CVE-2019-5875
CVE-2019-5876
CVE-2019-5877
CVE-2019-5878
CVE-2019-5879
CVE-2019-5880
CVE-2019-5881
Published
2024-09-13T22:01:43Z
Modified
2024-09-13T22:01:43Z
Severity
9.6 (Critical)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2019:3211
https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=1762366
https://bugzilla.redhat.com/show_bug.cgi?id=1762367
https://bugzilla.redhat.com/show_bug.cgi?id=1762368
https://bugzilla.redhat.com/show_bug.cgi?id=1762370
https://bugzilla.redhat.com/show_bug.cgi?id=1762371
https://bugzilla.redhat.com/show_bug.cgi?id=1762372
https://bugzilla.redhat.com/show_bug.cgi?id=1762373
https://bugzilla.redhat.com/show_bug.cgi?id=1762374
https://bugzilla.redhat.com/show_bug.cgi?id=1762375
https://bugzilla.redhat.com/show_bug.cgi?id=1762376
https://bugzilla.redhat.com/show_bug.cgi?id=1762377
https://bugzilla.redhat.com/show_bug.cgi?id=1762378
https://bugzilla.redhat.com/show_bug.cgi?id=1762379
https://bugzilla.redhat.com/show_bug.cgi?id=1762380
https://bugzilla.redhat.com/show_bug.cgi?id=1762381
https://bugzilla.redhat.com/show_bug.cgi?id=1762382
https://bugzilla.redhat.com/show_bug.cgi?id=1762383
https://bugzilla.redhat.com/show_bug.cgi?id=1762384
https://bugzilla.redhat.com/show_bug.cgi?id=1762385
https://bugzilla.redhat.com/show_bug.cgi?id=1762386
https://bugzilla.redhat.com/show_bug.cgi?id=1762387
https://bugzilla.redhat.com/show_bug.cgi?id=1762388
https://bugzilla.redhat.com/show_bug.cgi?id=1762389
https://bugzilla.redhat.com/show_bug.cgi?id=1762390
https://bugzilla.redhat.com/show_bug.cgi?id=1762391
https://bugzilla.redhat.com/show_bug.cgi?id=1762392
https://bugzilla.redhat.com/show_bug.cgi?id=1762393
https://bugzilla.redhat.com/show_bug.cgi?id=1762394
https://bugzilla.redhat.com/show_bug.cgi?id=1762395
https://bugzilla.redhat.com/show_bug.cgi?id=1762396
https://bugzilla.redhat.com/show_bug.cgi?id=1762397
https://bugzilla.redhat.com/show_bug.cgi?id=1762398
https://bugzilla.redhat.com/show_bug.cgi?id=1762399
https://bugzilla.redhat.com/show_bug.cgi?id=1762400
https://bugzilla.redhat.com/show_bug.cgi?id=1762401
https://bugzilla.redhat.com/show_bug.cgi?id=1762402
https://bugzilla.redhat.com/show_bug.cgi?id=1762474
https://bugzilla.redhat.com/show_bug.cgi?id=1762476
https://bugzilla.redhat.com/show_bug.cgi?id=1762518
https://bugzilla.redhat.com/show_bug.cgi?id=1762519
https://bugzilla.redhat.com/show_bug.cgi?id=1762520
https://bugzilla.redhat.com/show_bug.cgi?id=1762521
https://bugzilla.redhat.com/show_bug.cgi?id=1762522
https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3211.json
https://access.redhat.com/security/cve/CVE-2019-5870
https://www.cve.org/CVERecord?id=CVE-2019-5870
https://nvd.nist.gov/vuln/detail/CVE-2019-5870
https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2019-5871
https://www.cve.org/CVERecord?id=CVE-2019-5871
https://nvd.nist.gov/vuln/detail/CVE-2019-5871
https://access.redhat.com/security/cve/CVE-2019-5872
https://www.cve.org/CVERecord?id=CVE-2019-5872
https://nvd.nist.gov/vuln/detail/CVE-2019-5872
https://access.redhat.com/security/cve/CVE-2019-5874
https://www.cve.org/CVERecord?id=CVE-2019-5874
https://nvd.nist.gov/vuln/detail/CVE-2019-5874
https://access.redhat.com/security/cve/CVE-2019-5875
https://www.cve.org/CVERecord?id=CVE-2019-5875
https://nvd.nist.gov/vuln/detail/CVE-2019-5875
https://access.redhat.com/security/cve/CVE-2019-5876
https://www.cve.org/CVERecord?id=CVE-2019-5876
https://nvd.nist.gov/vuln/detail/CVE-2019-5876
https://access.redhat.com/security/cve/CVE-2019-5877
https://www.cve.org/CVERecord?id=CVE-2019-5877
https://nvd.nist.gov/vuln/detail/CVE-2019-5877
https://access.redhat.com/security/cve/CVE-2019-5878
https://www.cve.org/CVERecord?id=CVE-2019-5878
https://nvd.nist.gov/vuln/detail/CVE-2019-5878
https://access.redhat.com/security/cve/CVE-2019-5879
https://www.cve.org/CVERecord?id=CVE-2019-5879
https://nvd.nist.gov/vuln/detail/CVE-2019-5879
https://access.redhat.com/security/cve/CVE-2019-5880
https://www.cve.org/CVERecord?id=CVE-2019-5880
https://nvd.nist.gov/vuln/detail/CVE-2019-5880
https://access.redhat.com/security/cve/CVE-2019-5881
https://www.cve.org/CVERecord?id=CVE-2019-5881
https://nvd.nist.gov/vuln/detail/CVE-2019-5881
https://access.redhat.com/security/cve/CVE-2019-13659
https://www.cve.org/CVERecord?id=CVE-2019-13659
https://nvd.nist.gov/vuln/detail/CVE-2019-13659
https://access.redhat.com/security/cve/CVE-2019-13660
https://www.cve.org/CVERecord?id=CVE-2019-13660
https://nvd.nist.gov/vuln/detail/CVE-2019-13660
https://access.redhat.com/security/cve/CVE-2019-13661
https://www.cve.org/CVERecord?id=CVE-2019-13661
https://nvd.nist.gov/vuln/detail/CVE-2019-13661
https://access.redhat.com/security/cve/CVE-2019-13662
https://www.cve.org/CVERecord?id=CVE-2019-13662
https://nvd.nist.gov/vuln/detail/CVE-2019-13662
https://access.redhat.com/security/cve/CVE-2019-13663
https://www.cve.org/CVERecord?id=CVE-2019-13663
https://nvd.nist.gov/vuln/detail/CVE-2019-13663
https://access.redhat.com/security/cve/CVE-2019-13664
https://www.cve.org/CVERecord?id=CVE-2019-13664
https://nvd.nist.gov/vuln/detail/CVE-2019-13664
https://access.redhat.com/security/cve/CVE-2019-13665
https://www.cve.org/CVERecord?id=CVE-2019-13665
https://nvd.nist.gov/vuln/detail/CVE-2019-13665
https://access.redhat.com/security/cve/CVE-2019-13666
https://www.cve.org/CVERecord?id=CVE-2019-13666
https://nvd.nist.gov/vuln/detail/CVE-2019-13666
https://access.redhat.com/security/cve/CVE-2019-13667
https://www.cve.org/CVERecord?id=CVE-2019-13667
https://nvd.nist.gov/vuln/detail/CVE-2019-13667
https://access.redhat.com/security/cve/CVE-2019-13668
https://www.cve.org/CVERecord?id=CVE-2019-13668
https://nvd.nist.gov/vuln/detail/CVE-2019-13668
https://access.redhat.com/security/cve/CVE-2019-13669
https://www.cve.org/CVERecord?id=CVE-2019-13669
https://nvd.nist.gov/vuln/detail/CVE-2019-13669
https://access.redhat.com/security/cve/CVE-2019-13670
https://www.cve.org/CVERecord?id=CVE-2019-13670
https://nvd.nist.gov/vuln/detail/CVE-2019-13670
https://access.redhat.com/security/cve/CVE-2019-13671
https://www.cve.org/CVERecord?id=CVE-2019-13671
https://nvd.nist.gov/vuln/detail/CVE-2019-13671
https://access.redhat.com/security/cve/CVE-2019-13673
https://www.cve.org/CVERecord?id=CVE-2019-13673
https://nvd.nist.gov/vuln/detail/CVE-2019-13673
https://access.redhat.com/security/cve/CVE-2019-13674
https://www.cve.org/CVERecord?id=CVE-2019-13674
https://nvd.nist.gov/vuln/detail/CVE-2019-13674
https://access.redhat.com/security/cve/CVE-2019-13675
https://www.cve.org/CVERecord?id=CVE-2019-13675
https://nvd.nist.gov/vuln/detail/CVE-2019-13675
https://access.redhat.com/security/cve/CVE-2019-13676
https://www.cve.org/CVERecord?id=CVE-2019-13676
https://nvd.nist.gov/vuln/detail/CVE-2019-13676
https://access.redhat.com/security/cve/CVE-2019-13677
https://www.cve.org/CVERecord?id=CVE-2019-13677
https://nvd.nist.gov/vuln/detail/CVE-2019-13677
https://access.redhat.com/security/cve/CVE-2019-13678
https://www.cve.org/CVERecord?id=CVE-2019-13678
https://nvd.nist.gov/vuln/detail/CVE-2019-13678
https://access.redhat.com/security/cve/CVE-2019-13679
https://www.cve.org/CVERecord?id=CVE-2019-13679
https://nvd.nist.gov/vuln/detail/CVE-2019-13679
https://access.redhat.com/security/cve/CVE-2019-13680
https://www.cve.org/CVERecord?id=CVE-2019-13680
https://nvd.nist.gov/vuln/detail/CVE-2019-13680
https://access.redhat.com/security/cve/CVE-2019-13681
https://www.cve.org/CVERecord?id=CVE-2019-13681
https://nvd.nist.gov/vuln/detail/CVE-2019-13681
https://access.redhat.com/security/cve/CVE-2019-13682
https://www.cve.org/CVERecord?id=CVE-2019-13682
https://nvd.nist.gov/vuln/detail/CVE-2019-13682
https://access.redhat.com/security/cve/CVE-2019-13683
https://bugzilla.redhat.com/show_bug.cgi?id=1762403
https://www.cve.org/CVERecord?id=CVE-2019-13683
https://nvd.nist.gov/vuln/detail/CVE-2019-13683
https://access.redhat.com/security/cve/CVE-2019-13685
https://bugzilla.redhat.com/show_bug.cgi?id=1762473
https://www.cve.org/CVERecord?id=CVE-2019-13685
https://nvd.nist.gov/vuln/detail/CVE-2019-13685
https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop_18.html
https://access.redhat.com/security/cve/CVE-2019-13686
https://www.cve.org/CVERecord?id=CVE-2019-13686
https://nvd.nist.gov/vuln/detail/CVE-2019-13686
https://access.redhat.com/security/cve/CVE-2019-13687
https://bugzilla.redhat.com/show_bug.cgi?id=1762475
https://www.cve.org/CVERecord?id=CVE-2019-13687
https://nvd.nist.gov/vuln/detail/CVE-2019-13687
https://access.redhat.com/security/cve/CVE-2019-13688
https://www.cve.org/CVERecord?id=CVE-2019-13688
https://nvd.nist.gov/vuln/detail/CVE-2019-13688
https://access.redhat.com/security/cve/CVE-2019-13691
https://www.cve.org/CVERecord?id=CVE-2019-13691
https://nvd.nist.gov/vuln/detail/CVE-2019-13691
https://access.redhat.com/security/cve/CVE-2019-13692
https://www.cve.org/CVERecord?id=CVE-2019-13692
https://nvd.nist.gov/vuln/detail/CVE-2019-13692
https://access.redhat.com/security/cve/CVE-2019-13693
https://www.cve.org/CVERecord?id=CVE-2019-13693
https://nvd.nist.gov/vuln/detail/CVE-2019-13693
https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2019-13694
https://www.cve.org/CVERecord?id=CVE-2019-13694
https://nvd.nist.gov/vuln/detail/CVE-2019-13694
https://access.redhat.com/security/cve/CVE-2019-13695
https://www.cve.org/CVERecord?id=CVE-2019-13695
https://nvd.nist.gov/vuln/detail/CVE-2019-13695
https://access.redhat.com/security/cve/CVE-2019-13696
https://www.cve.org/CVERecord?id=CVE-2019-13696
https://nvd.nist.gov/vuln/detail/CVE-2019-13696
https://access.redhat.com/security/cve/CVE-2019-13697
https://www.cve.org/CVERecord?id=CVE-2019-13697
https://nvd.nist.gov/vuln/detail/CVE-2019-13697
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:77.0.3865.120-2.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:77.0.3865.120-2.el6_10
RHSA-2019:3211 - OSV