Important: chromium-browser security update

Related Vulnerabilities: CVE-2018-6153   CVE-2018-6154   CVE-2018-6155   CVE-2018-6156   CVE-2018-6157   CVE-2018-6150   CVE-2018-6151   CVE-2018-6152   CVE-2018-6158   CVE-2018-6159   CVE-2018-6161   CVE-2018-6162   CVE-2018-6163   CVE-2018-6164   CVE-2018-6165   CVE-2018-6166   CVE-2018-6167   CVE-2018-6168   CVE-2018-6169   CVE-2018-6170   CVE-2018-6171   CVE-2018-6172   CVE-2018-6173   CVE-2018-6174   CVE-2018-6175   CVE-2018-6176   CVE-2018-4117   CVE-2018-6044   CVE-2018-6177   CVE-2018-6178   CVE-2018-6179   CVE-2018-6153   CVE-2018-6154   CVE-2018-6155   CVE-2018-6156   CVE-2018-6157   CVE-2018-6158   CVE-2018-6159   CVE-2018-6161   CVE-2018-6162   CVE-2018-6163   CVE-2018-6164   CVE-2018-6165   CVE-2018-6166   CVE-2018-6167   CVE-2018-6168   CVE-2018-6169   CVE-2018-6170   CVE-2018-6171   CVE-2018-6172   CVE-2018-6173   CVE-2018-6174   CVE-2018-6175   CVE-2018-6176   CVE-2018-6177   CVE-2018-6178   CVE-2018-6179   CVE-2018-6044   CVE-2018-4117   CVE-2018-6150   CVE-2018-6151   CVE-2018-6152   CVE-2018-4117   CVE-2018-6044   CVE-2018-6150   CVE-2018-6151   CVE-2018-6152   CVE-2018-6153   CVE-2018-6154   CVE-2018-6155   CVE-2018-6156   CVE-2018-6157   CVE-2018-6158   CVE-2018-6159   CVE-2018-6161   CVE-2018-6162   CVE-2018-6163   CVE-2018-6164   CVE-2018-6165   CVE-2018-6166   CVE-2018-6167   CVE-2018-6168   CVE-2018-6169   CVE-2018-6170   CVE-2018-6171   CVE-2018-6172   CVE-2018-6173   CVE-2018-6174   CVE-2018-6175   CVE-2018-6176   CVE-2018-6177   CVE-2018-6178   CVE-2018-6179  

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 68.0.3440.75.

Security Fix(es):

  • chromium-browser: Stack buffer overflow in Skia (CVE-2018-6153)
  • chromium-browser: Heap buffer overflow in WebGL (CVE-2018-6154)
  • chromium-browser: Use after free in WebRTC (CVE-2018-6155)
  • chromium-browser: Heap buffer overflow in WebRTC (CVE-2018-6156)
  • chromium-browser: Type confusion in WebRTC (CVE-2018-6157)
  • chromium-browser: Cross origin information disclosure in Service Workers (CVE-2018-6150)
  • chromium-browser: Bad cast in DevTools (CVE-2018-6151)
  • chromium-browser: Local file write in DevTools (CVE-2018-6152)
  • chromium-browser: Use after free in Blink (CVE-2018-6158)
  • chromium-browser: Same origin policy bypass in ServiceWorker (CVE-2018-6159)
  • chromium-browser: Same origin policy bypass in WebAudio (CVE-2018-6161)
  • chromium-browser: Heap buffer overflow in WebGL (CVE-2018-6162)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6163)
  • chromium-browser: Same origin policy bypass in ServiceWorker (CVE-2018-6164)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6165)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6166)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6167)
  • chromium-browser: CORS bypass in Blink (CVE-2018-6168)
  • chromium-browser: Permissions bypass in extension installation (CVE-2018-6169)
  • chromium-browser: Type confusion in PDFium (CVE-2018-6170)
  • chromium-browser: Use after free in WebBluetooth (CVE-2018-6171)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6172)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6173)
  • chromium-browser: Integer overflow in SwiftShader (CVE-2018-6174)
  • chromium-browser: URL spoof in Omnibox (CVE-2018-6175)
  • chromium-browser: Local user privilege escalation in Extensions (CVE-2018-6176)
  • chromium-browser: Cross origin information leak in Blink (CVE-2018-4117)
  • chromium-browser: Request privilege escalation in Extensions (CVE-2018-6044)
  • chromium-browser: Cross origin information leak in Blink (CVE-2018-6177)
  • chromium-browser: UI spoof in Extensions (CVE-2018-6178)
  • chromium-browser: Local file information leak in Extensions (CVE-2018-6179)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1608177 - CVE-2018-6153 chromium-browser: Stack buffer overflow in Skia
  • BZ - 1608178 - CVE-2018-6154 chromium-browser: Heap buffer overflow in WebGL
  • BZ - 1608179 - CVE-2018-6155 chromium-browser: Use after free in WebRTC
  • BZ - 1608180 - CVE-2018-6156 chromium-browser: Heap buffer overflow in WebRTC
  • BZ - 1608181 - CVE-2018-6157 chromium-browser: Type confusion in WebRTC
  • BZ - 1608182 - CVE-2018-6158 chromium-browser: Use after free in Blink
  • BZ - 1608183 - CVE-2018-6159 chromium-browser: Same origin policy bypass in ServiceWorker
  • BZ - 1608185 - CVE-2018-6161 chromium-browser: Same origin policy bypass in WebAudio
  • BZ - 1608186 - CVE-2018-6162 chromium-browser: Heap buffer overflow in WebGL
  • BZ - 1608187 - CVE-2018-6163 chromium-browser: URL spoof in Omnibox
  • BZ - 1608188 - CVE-2018-6164 chromium-browser: Same origin policy bypass in ServiceWorker
  • BZ - 1608189 - CVE-2018-6165 chromium-browser: URL spoof in Omnibox
  • BZ - 1608190 - CVE-2018-6166 chromium-browser: URL spoof in Omnibox
  • BZ - 1608191 - CVE-2018-6167 chromium-browser: URL spoof in Omnibox
  • BZ - 1608192 - CVE-2018-6168 chromium-browser: CORS bypass in Blink
  • BZ - 1608193 - CVE-2018-6169 chromium-browser: Permissions bypass in extension installation
  • BZ - 1608194 - CVE-2018-6170 chromium-browser: Type confusion in PDFium
  • BZ - 1608195 - CVE-2018-6171 chromium-browser: Use after free in WebBluetooth
  • BZ - 1608196 - CVE-2018-6172 chromium-browser: URL spoof in Omnibox
  • BZ - 1608197 - CVE-2018-6173 chromium-browser: URL spoof in Omnibox
  • BZ - 1608198 - CVE-2018-6174 chromium-browser: Integer overflow in SwiftShader
  • BZ - 1608199 - CVE-2018-6175 chromium-browser: URL spoof in Omnibox
  • BZ - 1608200 - CVE-2018-6176 chromium-browser: Local user privilege escalation in Extensions
  • BZ - 1608201 - CVE-2018-6177 chromium-browser: Cross origin information leak in Blink
  • BZ - 1608202 - CVE-2018-6178 chromium-browser: UI spoof in Extensions
  • BZ - 1608203 - CVE-2018-6179 chromium-browser: Local file information leak in Extensions
  • BZ - 1608204 - CVE-2018-6044 chromium-browser: Request privilege escalation in Extensions
  • BZ - 1608205 - CVE-2018-4117 chromium-browser: Cross origin information leak in Blink
  • BZ - 1608206 - CVE-2018-6150 chromium-browser: Cross origin information disclosure in Service Workers
  • BZ - 1608207 - CVE-2018-6151 chromium-browser: Bad cast in DevTools
  • BZ - 1608208 - CVE-2018-6152 chromium-browser: Local file write in DevTools

CVEs

References