Critical: chromium-browser security update

Synopsis

Critical: chromium-browser security update

Type/Severity

Security Advisory: Critical

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 63.0.3239.84.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1523123 - CVE-2017-15407 chromium-browser: out of bounds write in quic
  • BZ - 1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow in pdfium
  • BZ - 1523125 - CVE-2017-15409 chromium-browser: out of bounds write in skia
  • BZ - 1523126 - CVE-2017-15410 chromium-browser: use after free in pdfium
  • BZ - 1523127 - CVE-2017-15411 chromium-browser: use after free in pdfium
  • BZ - 1523128 - CVE-2017-15412 chromium-browser: use after free in libxml
  • BZ - 1523129 - CVE-2017-15413 chromium-browser: type confusion in webassembly
  • BZ - 1523130 - CVE-2017-15415 chromium-browser: pointer information disclosure in ipc call
  • BZ - 1523131 - CVE-2017-15416 chromium-browser: out of bounds read in blink
  • BZ - 1523132 - CVE-2017-15417 chromium-browser: cross origin information disclosure in skia
  • BZ - 1523133 - CVE-2017-15418 chromium-browser: use of uninitialized value in skia
  • BZ - 1523134 - CVE-2017-15419 chromium-browser: cross origin leak of redirect url in blink
  • BZ - 1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox
  • BZ - 1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu
  • BZ - 1523137 - CVE-2017-15423 chromium-browser: issue with spake implementation in boringssl
  • BZ - 1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox
  • BZ - 1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox
  • BZ - 1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox
  • BZ - 1523141 - CVE-2017-15427 chromium-browser: insufficient blocking of javascript in omnibox

CVEs

References