[RHSA-2017:3401-01] Critical: chromium-browser security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 7 19:31:17 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: chromium-browser security update
Advisory ID:       RHSA-2017:3401-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3401
Issue date:        2017-12-07
CVE Names:         CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 
                   CVE-2017-15410 CVE-2017-15411 CVE-2017-15412 
                   CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 
                   CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 
                   CVE-2017-15420 CVE-2017-15422 CVE-2017-15423 
                   CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 
                   CVE-2017-15427 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 63.0.3239.84.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-15407, CVE-2017-15408, CVE-2017-15409,
CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413,
CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418,
CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423,
CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1523123 - CVE-2017-15407 chromium-browser: out of bounds write in quic
1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow in pdfium
1523125 - CVE-2017-15409 chromium-browser: out of bounds write in skia
1523126 - CVE-2017-15410 chromium-browser: use after free in pdfium
1523127 - CVE-2017-15411 chromium-browser: use after free in pdfium
1523128 - CVE-2017-15412 chromium-browser: use after free in libxml
1523129 - CVE-2017-15413 chromium-browser: type confusion in webassembly
1523130 - CVE-2017-15415 chromium-browser: pointer information disclosure in ipc call
1523131 - CVE-2017-15416 chromium-browser: out of bounds read in blink
1523132 - CVE-2017-15417 chromium-browser: cross origin information disclosure in skia
1523133 - CVE-2017-15418 chromium-browser: use of uninitialized value in skia
1523134 - CVE-2017-15419 chromium-browser: cross origin leak of redirect url in blink
1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox
1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu
1523137 - CVE-2017-15423 chromium-browser: issue with spake implementation in boringssl
1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox
1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox
1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox
1523141 - CVE-2017-15427 chromium-browser: insufficient blocking of javascript in omnibox

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-63.0.3239.84-1.el6_9.i686.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.i686.rpm

x86_64:
chromium-browser-63.0.3239.84-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-63.0.3239.84-1.el6_9.i686.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.i686.rpm

x86_64:
chromium-browser-63.0.3239.84-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-63.0.3239.84-1.el6_9.i686.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.i686.rpm

x86_64:
chromium-browser-63.0.3239.84-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-63.0.3239.84-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15407
https://access.redhat.com/security/cve/CVE-2017-15408
https://access.redhat.com/security/cve/CVE-2017-15409
https://access.redhat.com/security/cve/CVE-2017-15410
https://access.redhat.com/security/cve/CVE-2017-15411
https://access.redhat.com/security/cve/CVE-2017-15412
https://access.redhat.com/security/cve/CVE-2017-15413
https://access.redhat.com/security/cve/CVE-2017-15415
https://access.redhat.com/security/cve/CVE-2017-15416
https://access.redhat.com/security/cve/CVE-2017-15417
https://access.redhat.com/security/cve/CVE-2017-15418
https://access.redhat.com/security/cve/CVE-2017-15419
https://access.redhat.com/security/cve/CVE-2017-15420
https://access.redhat.com/security/cve/CVE-2017-15422
https://access.redhat.com/security/cve/CVE-2017-15423
https://access.redhat.com/security/cve/CVE-2017-15424
https://access.redhat.com/security/cve/CVE-2017-15425
https://access.redhat.com/security/cve/CVE-2017-15426
https://access.redhat.com/security/cve/CVE-2017-15427
https://access.redhat.com/security/updates/classification/#critical
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKZalXlSAg2UNWIIRAlftAJ4meYHOyCpvQPHQG+QFVtHwtgXAYQCfcRHe
PS477Vgg/IGbatcaanniDpM=
=RwhO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list