Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 60.0.3112.78.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1475193 - CVE-2017-5091 chromium-browser: use after free in indexeddb
  • BZ - 1475194 - CVE-2017-5092 chromium-browser: use after free in ppapi
  • BZ - 1475195 - CVE-2017-5093 chromium-browser: ui spoofing in blink
  • BZ - 1475196 - CVE-2017-5094 chromium-browser: type confusion in extensions
  • BZ - 1475197 - CVE-2017-5095 chromium-browser: out-of-bounds write in pdfium
  • BZ - 1475198 - CVE-2017-5096 chromium-browser: user information leak via android intents
  • BZ - 1475199 - CVE-2017-5097 chromium-browser: out-of-bounds read in skia
  • BZ - 1475200 - CVE-2017-5098 chromium-browser: use after free in v8
  • BZ - 1475201 - CVE-2017-5099 chromium-browser: out-of-bounds write in ppapi
  • BZ - 1475202 - CVE-2017-5100 chromium-browser: use after free in chrome apps
  • BZ - 1475203 - CVE-2017-5101 chromium-browser: url spoofing in omnibox
  • BZ - 1475204 - CVE-2017-5102 chromium-browser: uninitialized use in skia
  • BZ - 1475205 - CVE-2017-5103 chromium-browser: uninitialized use in skia
  • BZ - 1475206 - CVE-2017-5104 chromium-browser: ui spoofing in browser
  • BZ - 1475207 - CVE-2017-7000 chromium-browser: pointer disclosure in sqlite
  • BZ - 1475208 - CVE-2017-5105 chromium-browser: url spoofing in omnibox
  • BZ - 1475209 - CVE-2017-5106 chromium-browser: url spoofing in omnibox
  • BZ - 1475210 - CVE-2017-5107 chromium-browser: user information leak via svg
  • BZ - 1475211 - CVE-2017-5108 chromium-browser: type confusion in pdfium
  • BZ - 1475212 - CVE-2017-5109 chromium-browser: ui spoofing in browser
  • BZ - 1475213 - CVE-2017-5110 chromium-browser: ui spoofing in payments dialog

CVEs

References