Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.62.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5132, CVE-2017-5131, CVE-2017-5133, CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1503530 - CVE-2017-5124 chromium-browser: uxss with mhtml
  • BZ - 1503531 - CVE-2017-5125 chromium-browser: heap overflow in skia
  • BZ - 1503532 - CVE-2017-5126 chromium-browser: use after free in pdfium
  • BZ - 1503533 - CVE-2017-5127 chromium-browser: use after free in pdfium
  • BZ - 1503534 - CVE-2017-5128 chromium-browser: heap overflow in webgl
  • BZ - 1503535 - CVE-2017-5129 chromium-browser: use after free in webaudio
  • BZ - 1503536 - CVE-2017-5132 chromium-browser: incorrect stack manipulation in webassembly
  • BZ - 1503537 - CVE-2017-5130 chromium-browser: heap overflow in libxml2
  • BZ - 1503538 - CVE-2017-5131 chromium-browser: out of bounds write in skia
  • BZ - 1503539 - CVE-2017-5133 chromium-browser: out of bounds write in skia
  • BZ - 1503540 - CVE-2017-15386 chromium-browser: ui spoofing in blink
  • BZ - 1503542 - CVE-2017-15387 chromium-browser: content security bypass
  • BZ - 1503543 - CVE-2017-15388 chromium-browser: out of bounds read in skia
  • BZ - 1503544 - CVE-2017-15389 chromium-browser: url spoofing in omnibox
  • BZ - 1503545 - CVE-2017-15390 chromium-browser: url spoofing in omnibox
  • BZ - 1503546 - CVE-2017-15391 chromium-browser: extension limitation bypass in extensions
  • BZ - 1503547 - CVE-2017-15392 chromium-browser: incorrect registry key handling in platformintegration
  • BZ - 1503548 - CVE-2017-15393 chromium-browser: referrer leak in devtools
  • BZ - 1503549 - CVE-2017-15394 chromium-browser: url spoofing in extensions ui
  • BZ - 1503550 - CVE-2017-15395 chromium-browser: null pointer dereference in imagecapture

CVEs

References