Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 56.0.2924.76.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1416657 - CVE-2017-5007 chromium-browser: universal xss in blink
  • BZ - 1416658 - CVE-2017-5006 chromium-browser: universal xss in blink
  • BZ - 1416659 - CVE-2017-5008 chromium-browser: universal xss in blink
  • BZ - 1416660 - CVE-2017-5010 chromium-browser: universal xss in blink
  • BZ - 1416661 - CVE-2017-5011 chromium-browser: unauthorised file access in devtools
  • BZ - 1416662 - CVE-2017-5009 chromium-browser: out of bounds memory access in webrtc
  • BZ - 1416663 - CVE-2017-5012 chromium-browser: heap overflow in v8
  • BZ - 1416664 - CVE-2017-5013 chromium-browser: address spoofing in omnibox
  • BZ - 1416665 - CVE-2017-5014 chromium-browser: heap overflow in skia
  • BZ - 1416666 - CVE-2017-5015 chromium-browser: address spoofing in omnibox
  • BZ - 1416667 - CVE-2017-5019 chromium-browser: use after free in renderer
  • BZ - 1416668 - CVE-2017-5016 chromium-browser: ui spoofing in blink
  • BZ - 1416669 - CVE-2017-5017 chromium-browser: uninitialised memory access in webm video
  • BZ - 1416670 - CVE-2017-5018 chromium-browser: universal xss in chrome://apps
  • BZ - 1416671 - CVE-2017-5020 chromium-browser: universal xss in chrome://downloads
  • BZ - 1416672 - CVE-2017-5021 chromium-browser: use after free in extensions
  • BZ - 1416673 - CVE-2017-5022 chromium-browser: bypass of content security policy in blink
  • BZ - 1416674 - CVE-2017-5023 chromium-browser: type confusion in metrics
  • BZ - 1416675 - CVE-2017-5024 chromium-browser: heap overflow in ffmpeg
  • BZ - 1416676 - CVE-2017-5025 chromium-browser: heap overflow in ffmpeg
  • BZ - 1416677 - CVE-2017-5026 chromium-browser: ui spoofing

CVEs

References