Important: chromium-browser security update

Related Vulnerabilities: CVE-2018-17480   CVE-2018-17481   CVE-2018-18335   CVE-2018-18336   CVE-2018-18337   CVE-2018-18338   CVE-2018-18339   CVE-2018-18340   CVE-2018-18341   CVE-2018-18342   CVE-2018-18343   CVE-2018-18344   CVE-2018-18345   CVE-2018-18346   CVE-2018-18347   CVE-2018-18348   CVE-2018-18349   CVE-2018-18350   CVE-2018-18351   CVE-2018-18352   CVE-2018-18353   CVE-2018-18354   CVE-2018-18355   CVE-2018-18356   CVE-2018-18357   CVE-2018-18358   CVE-2018-18359   CVE-2018-17480   CVE-2018-17481   CVE-2018-18335   CVE-2018-18336   CVE-2018-18337   CVE-2018-18338   CVE-2018-18339   CVE-2018-18340   CVE-2018-18341   CVE-2018-18342   CVE-2018-18343   CVE-2018-18344   CVE-2018-18345   CVE-2018-18346   CVE-2018-18347   CVE-2018-18348   CVE-2018-18349   CVE-2018-18350   CVE-2018-18351   CVE-2018-18352   CVE-2018-18353   CVE-2018-18354   CVE-2018-18355   CVE-2018-18356   CVE-2018-18357   CVE-2018-18358   CVE-2018-18359   CVE-2018-17480   CVE-2018-17481   CVE-2018-18335   CVE-2018-18336   CVE-2018-18337   CVE-2018-18338   CVE-2018-18339   CVE-2018-18340   CVE-2018-18341   CVE-2018-18342   CVE-2018-18343   CVE-2018-18344   CVE-2018-18345   CVE-2018-18346   CVE-2018-18347   CVE-2018-18348   CVE-2018-18349   CVE-2018-18350   CVE-2018-18351   CVE-2018-18352   CVE-2018-18353   CVE-2018-18354   CVE-2018-18355   CVE-2018-18356   CVE-2018-18357   CVE-2018-18358   CVE-2018-18359  

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 71.0.3578.80.

Security Fix(es):

  • chromium-browser: Out of bounds write in V8 (CVE-2018-17480)
  • chromium-browser: Use after frees in PDFium (CVE-2018-17481)
  • chromium-browser: Heap buffer overflow in Skia (CVE-2018-18335)
  • chromium-browser: Use after free in PDFium (CVE-2018-18336)
  • chromium-browser: Use after free in Blink (CVE-2018-18337)
  • chromium-browser: Heap buffer overflow in Canvas (CVE-2018-18338)
  • chromium-browser: Use after free in WebAudio (CVE-2018-18339)
  • chromium-browser: Use after free in MediaRecorder (CVE-2018-18340)
  • chromium-browser: Heap buffer overflow in Blink (CVE-2018-18341)
  • chromium-browser: Out of bounds write in V8 (CVE-2018-18342)
  • chromium-browser: Use after free in Skia (CVE-2018-18343)
  • chromium-browser: Inappropriate implementation in Extensions (CVE-2018-18344)
  • chromium-browser: Inappropriate implementation in Site Isolation (CVE-2018-18345)
  • chromium-browser: Incorrect security UI in Blink (CVE-2018-18346)
  • chromium-browser: Inappropriate implementation in Navigation (CVE-2018-18347)
  • chromium-browser: Inappropriate implementation in Omnibox (CVE-2018-18348)
  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2018-18349)
  • chromium-browser: Insufficient policy enforcement in Blink (CVE-2018-18350)
  • chromium-browser: Insufficient policy enforcement in Navigation (CVE-2018-18351)
  • chromium-browser: Inappropriate implementation in Media (CVE-2018-18352)
  • chromium-browser: Inappropriate implementation in Network Authentication (CVE-2018-18353)
  • chromium-browser: Insufficient data validation in Shell Integration (CVE-2018-18354)
  • chromium-browser: Insufficient policy enforcement in URL Formatter (CVE-2018-18355)
  • chromium-browser: Use after free in Skia (CVE-2018-18356)
  • chromium-browser: Insufficient policy enforcement in URL Formatter (CVE-2018-18357)
  • chromium-browser: Insufficient policy enforcement in Proxy (CVE-2018-18358)
  • chromium-browser: Out of bounds read in V8 (CVE-2018-18359)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1656547 - CVE-2018-17480 chromium-browser: Out of bounds write in V8
  • BZ - 1656548 - CVE-2018-17481 chromium-browser: Use after frees in PDFium
  • BZ - 1656549 - CVE-2018-18335 chromium-browser: Heap buffer overflow in Skia
  • BZ - 1656550 - CVE-2018-18336 chromium-browser: Use after free in PDFium
  • BZ - 1656551 - CVE-2018-18337 chromium-browser: Use after free in Blink
  • BZ - 1656552 - CVE-2018-18338 chromium-browser: Heap buffer overflow in Canvas
  • BZ - 1656553 - CVE-2018-18339 chromium-browser: Use after free in WebAudio
  • BZ - 1656554 - CVE-2018-18340 chromium-browser: Use after free in MediaRecorder
  • BZ - 1656555 - CVE-2018-18341 chromium-browser: Heap buffer overflow in Blink
  • BZ - 1656556 - CVE-2018-18342 chromium-browser: Out of bounds write in V8
  • BZ - 1656557 - CVE-2018-18343 chromium-browser: Use after free in Skia
  • BZ - 1656558 - CVE-2018-18344 chromium-browser: Inappropriate implementation in Extensions
  • BZ - 1656559 - CVE-2018-18345 chromium-browser: Inappropriate implementation in Site Isolation
  • BZ - 1656560 - CVE-2018-18346 chromium-browser: Incorrect security UI in Blink
  • BZ - 1656561 - CVE-2018-18347 chromium-browser: Inappropriate implementation in Navigation
  • BZ - 1656562 - CVE-2018-18348 chromium-browser: Inappropriate implementation in Omnibox
  • BZ - 1656563 - CVE-2018-18349 chromium-browser: Insufficient policy enforcement in Blink
  • BZ - 1656564 - CVE-2018-18350 chromium-browser: Insufficient policy enforcement in Blink
  • BZ - 1656565 - CVE-2018-18351 chromium-browser: Insufficient policy enforcement in Navigation
  • BZ - 1656566 - CVE-2018-18352 chromium-browser: Inappropriate implementation in Media
  • BZ - 1656567 - CVE-2018-18353 chromium-browser: Inappropriate implementation in Network Authentication
  • BZ - 1656568 - CVE-2018-18354 chromium-browser: Insufficient data validation in Shell Integration
  • BZ - 1656569 - CVE-2018-18355 chromium-browser: Insufficient policy enforcement in URL Formatter
  • BZ - 1656570 - CVE-2018-18356 chromium-browser: Use after free in Skia
  • BZ - 1656571 - CVE-2018-18357 chromium-browser: Insufficient policy enforcement in URL Formatter
  • BZ - 1656572 - CVE-2018-18358 chromium-browser: Insufficient policy enforcement in Proxy
  • BZ - 1656573 - CVE-2018-18359 chromium-browser: Out of bounds read in V8

CVEs

References