Critical: chromium-browser security update

Related Vulnerabilities: CVE-2018-6085   CVE-2018-6086   CVE-2018-6087   CVE-2018-6088   CVE-2018-6089   CVE-2018-6090   CVE-2018-6091   CVE-2018-6092   CVE-2018-6093   CVE-2018-6094   CVE-2018-6095   CVE-2018-6096   CVE-2018-6097   CVE-2018-6098   CVE-2018-6099   CVE-2018-6100   CVE-2018-6101   CVE-2018-6102   CVE-2018-6103   CVE-2018-6104   CVE-2018-6105   CVE-2018-6106   CVE-2018-6107   CVE-2018-6108   CVE-2018-6109   CVE-2018-6110   CVE-2018-6111   CVE-2018-6112   CVE-2018-6113   CVE-2018-6114   CVE-2018-6116   CVE-2018-6117   CVE-2018-6085   CVE-2018-6086   CVE-2018-6087   CVE-2018-6088   CVE-2018-6089   CVE-2018-6090   CVE-2018-6091   CVE-2018-6092   CVE-2018-6093   CVE-2018-6094   CVE-2018-6095   CVE-2018-6096   CVE-2018-6097   CVE-2018-6098   CVE-2018-6099   CVE-2018-6100   CVE-2018-6101   CVE-2018-6102   CVE-2018-6103   CVE-2018-6104   CVE-2018-6105   CVE-2018-6106   CVE-2018-6107   CVE-2018-6108   CVE-2018-6109   CVE-2018-6110   CVE-2018-6111   CVE-2018-6112   CVE-2018-6113   CVE-2018-6114   CVE-2018-6116   CVE-2018-6117   CVE-2018-6085   CVE-2018-6086   CVE-2018-6087   CVE-2018-6088   CVE-2018-6089   CVE-2018-6090   CVE-2018-6091   CVE-2018-6092   CVE-2018-6093   CVE-2018-6094   CVE-2018-6095   CVE-2018-6096   CVE-2018-6097   CVE-2018-6098   CVE-2018-6099   CVE-2018-6100   CVE-2018-6101   CVE-2018-6102   CVE-2018-6103   CVE-2018-6104   CVE-2018-6105   CVE-2018-6106   CVE-2018-6107   CVE-2018-6108   CVE-2018-6109   CVE-2018-6110   CVE-2018-6111   CVE-2018-6112   CVE-2018-6113   CVE-2018-6114   CVE-2018-6116   CVE-2018-6117  

Synopsis

Critical: chromium-browser security update

Type/Severity

Security Advisory: Critical

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 66.0.3359.117.

Security Fix(es):

  • chromium-browser: Use after free in Disk Cache (CVE-2018-6085)
  • chromium-browser: Use after free in Disk Cache (CVE-2018-6086)
  • chromium-browser: Use after free in WebAssembly (CVE-2018-6087)
  • chromium-browser: Use after free in PDFium (CVE-2018-6088)
  • chromium-browser: Same origin policy bypass in Service Worker (CVE-2018-6089)
  • chromium-browser: Heap buffer overflow in Skia (CVE-2018-6090)
  • chromium-browser: Incorrect handling of plug-ins by Service Worker (CVE-2018-6091)
  • chromium-browser: Integer overflow in WebAssembly (CVE-2018-6092)
  • chromium-browser: Same origin bypass in Service Worker (CVE-2018-6093)
  • chromium-browser: Exploit hardening regression in Oilpan (CVE-2018-6094)
  • chromium-browser: Lack of meaningful user interaction requirement before file upload (CVE-2018-6095)
  • chromium-browser: Fullscreen UI spoof (CVE-2018-6096)
  • chromium-browser: Fullscreen UI spoof (CVE-2018-6097)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6098)
  • chromium-browser: CORS bypass in ServiceWorker (CVE-2018-6099)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6100)
  • chromium-browser: Insufficient protection of remote debugging prototol in DevTools (CVE-2018-6101)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6102)
  • chromium-browser: UI spoof in Permissions (CVE-2018-6103)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6104)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6105)
  • chromium-browser: Incorrect handling of promises in V8 (CVE-2018-6106)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6107)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6108)
  • chromium-browser: Incorrect handling of files by FileAPI (CVE-2018-6109)
  • chromium-browser: Incorrect handling of plaintext files via file:// (CVE-2018-6110)
  • chromium-browser: Heap-use-after-free in DevTools (CVE-2018-6111)
  • chromium-browser: Incorrect URL handling in DevTools (CVE-2018-6112)
  • chromium-browser: URL spoof in Navigation (CVE-2018-6113)
  • chromium-browser: CSP bypass (CVE-2018-6114)
  • chromium-browser: Incorrect low memory handling in WebAssembly (CVE-2018-6116)
  • chromium-browser: Confusing autofill settings (CVE-2018-6117)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1568761 - CVE-2018-6085 chromium-browser: Use after free in Disk Cache
  • BZ - 1568762 - CVE-2018-6086 chromium-browser: Use after free in Disk Cache
  • BZ - 1568763 - CVE-2018-6087 chromium-browser: Use after free in WebAssembly
  • BZ - 1568764 - CVE-2018-6088 chromium-browser: Use after free in PDFium
  • BZ - 1568765 - CVE-2018-6089 chromium-browser: Same origin policy bypass in Service Worker
  • BZ - 1568766 - CVE-2018-6090 chromium-browser: Heap buffer overflow in Skia
  • BZ - 1568767 - CVE-2018-6091 chromium-browser: Incorrect handling of plug-ins by Service Worker
  • BZ - 1568769 - CVE-2018-6092 chromium-browser: Integer overflow in WebAssembly
  • BZ - 1568770 - CVE-2018-6093 chromium-browser: Same origin bypass in Service Worker
  • BZ - 1568771 - CVE-2018-6094 chromium-browser: Exploit hardening regression in Oilpan
  • BZ - 1568773 - CVE-2018-6095 chromium-browser: Lack of meaningful user interaction requirement before file upload
  • BZ - 1568774 - CVE-2018-6096 chromium-browser: Fullscreen UI spoof
  • BZ - 1568775 - CVE-2018-6097 chromium-browser: Fullscreen UI spoof
  • BZ - 1568776 - CVE-2018-6098 chromium-browser: URL spoof in Omnibox
  • BZ - 1568777 - CVE-2018-6099 chromium-browser: CORS bypass in ServiceWorker
  • BZ - 1568778 - CVE-2018-6100 chromium-browser: URL spoof in Omnibox
  • BZ - 1568779 - CVE-2018-6101 chromium-browser: Insufficient protection of remote debugging prototol in DevTools
  • BZ - 1568780 - CVE-2018-6102 chromium-browser: URL spoof in Omnibox
  • BZ - 1568781 - CVE-2018-6103 chromium-browser: UI spoof in Permissions
  • BZ - 1568782 - CVE-2018-6104 chromium-browser: URL spoof in Omnibox
  • BZ - 1568785 - CVE-2018-6105 chromium-browser: URL spoof in Omnibox
  • BZ - 1568786 - CVE-2018-6106 chromium-browser: Incorrect handling of promises in V8
  • BZ - 1568787 - CVE-2018-6107 chromium-browser: URL spoof in Omnibox
  • BZ - 1568788 - CVE-2018-6108 chromium-browser: URL spoof in Omnibox
  • BZ - 1568789 - CVE-2018-6109 chromium-browser: Incorrect handling of files by FileAPI
  • BZ - 1568790 - CVE-2018-6110 chromium-browser: Incorrect handling of plaintext files via file://
  • BZ - 1568791 - CVE-2018-6111 chromium-browser: Heap-use-after-free in DevTools
  • BZ - 1568792 - CVE-2018-6112 chromium-browser: Incorrect URL handling in DevTools
  • BZ - 1568793 - CVE-2018-6113 chromium-browser: URL spoof in Navigation
  • BZ - 1568794 - CVE-2018-6114 chromium-browser: CSP bypass
  • BZ - 1568796 - CVE-2018-6116 chromium-browser: Incorrect low memory handling in WebAssembly
  • BZ - 1568797 - CVE-2018-6117 chromium-browser: Confusing autofill settings

CVEs

References