Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 64.0.3282.119.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054)
  • To mitigate timing-based side-channel attacks similar to "Spectre" and "Meltdown", this update reduces the precision of the timing data provided by the Date object and the performance.now() API, and the V8 JavaScript engine now uses masking of certain addresses and array or string indices.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1538503 - CVE-2018-6031 chromium-browser: use after free in pdfium
  • BZ - 1538504 - CVE-2018-6032 chromium-browser: same origin bypass in shared worker
  • BZ - 1538505 - CVE-2018-6033 chromium-browser: race when opening downloaded files
  • BZ - 1538506 - CVE-2018-6034 chromium-browser: integer overflow in blink
  • BZ - 1538507 - CVE-2018-6035 chromium-browser: insufficient isolation of devtools from extensions
  • BZ - 1538508 - CVE-2018-6036 chromium-browser: integer underflow in webassembly
  • BZ - 1538509 - CVE-2018-6037 chromium-browser: insufficient user gesture requirements in autofill
  • BZ - 1538510 - CVE-2018-6038 chromium-browser: heap buffer overflow in webgl
  • BZ - 1538511 - CVE-2018-6039 chromium-browser: xss in devtools
  • BZ - 1538512 - CVE-2018-6040 chromium-browser: content security policy bypass
  • BZ - 1538513 - CVE-2018-6041 chromium-browser: url spoof in navigation
  • BZ - 1538514 - CVE-2018-6042 chromium-browser: url spoof in omnibox
  • BZ - 1538515 - CVE-2018-6043 chromium-browser: insufficient escaping with external url handlers
  • BZ - 1538516 - CVE-2018-6045 chromium-browser: insufficient isolation of devtools from extensions
  • BZ - 1538517 - CVE-2018-6046 chromium-browser: insufficient isolation of devtools from extensions
  • BZ - 1538518 - CVE-2018-6047 chromium-browser: cross origin url leak in webgl
  • BZ - 1538519 - CVE-2018-6048 chromium-browser: referrer policy bypass in blink
  • BZ - 1538520 - CVE-2018-6049 chromium-browser: ui spoof in permissions
  • BZ - 1538522 - CVE-2018-6050 chromium-browser: url spoof in omnibox
  • BZ - 1538523 - CVE-2018-6051 chromium-browser: referrer leak in xss auditor
  • BZ - 1538524 - CVE-2018-6052 chromium-browser: incomplete no-referrer policy implementation
  • BZ - 1538525 - CVE-2018-6053 chromium-browser: leak of page thumbnails in new tab page
  • BZ - 1538526 - CVE-2018-6054 chromium-browser: use after free in webui

CVEs

References