-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2017:2997-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2997
Issue date:        2017-10-20
CVE Names:         CVE-2017-15386 CVE-2017-15387 CVE-2017-15388 
                   CVE-2017-15389 CVE-2017-15390 CVE-2017-15391 
                   CVE-2017-15392 CVE-2017-15393 CVE-2017-15394 
                   CVE-2017-15395 CVE-2017-5124 CVE-2017-5125 
                   CVE-2017-5126 CVE-2017-5127 CVE-2017-5128 
                   CVE-2017-5129 CVE-2017-5130 CVE-2017-5131 
                   CVE-2017-5132 CVE-2017-5133 
====================================================================
1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.62.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127,
CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5132, CVE-2017-5131,
CVE-2017-5133, CVE-2017-15386, CVE-2017-15387, CVE-2017-15388,
CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392,
CVE-2017-15393, CVE-2017-15394, CVE-2017-15395)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503530 - CVE-2017-5124 chromium-browser: uxss with mhtml
1503531 - CVE-2017-5125 chromium-browser: heap overflow in skia
1503532 - CVE-2017-5126 chromium-browser: use after free in pdfium
1503533 - CVE-2017-5127 chromium-browser: use after free in pdfium
1503534 - CVE-2017-5128 chromium-browser: heap overflow in webgl
1503535 - CVE-2017-5129 chromium-browser: use after free in webaudio
1503536 - CVE-2017-5132 chromium-browser: incorrect stack manipulation in webassembly
1503537 - CVE-2017-5130 chromium-browser: heap overflow in libxml2
1503538 - CVE-2017-5131 chromium-browser: out of bounds write in skia
1503539 - CVE-2017-5133 chromium-browser: out of bounds write in skia
1503540 - CVE-2017-15386 chromium-browser: ui spoofing in blink
1503542 - CVE-2017-15387 chromium-browser: content security bypass
1503543 - CVE-2017-15388 chromium-browser: out of bounds read in skia
1503544 - CVE-2017-15389 chromium-browser: url spoofing in omnibox
1503545 - CVE-2017-15390 chromium-browser: url spoofing in omnibox
1503546 - CVE-2017-15391 chromium-browser: extension limitation bypass in extensions
1503547 - CVE-2017-15392 chromium-browser: incorrect registry key handling in platformintegration
1503548 - CVE-2017-15393 chromium-browser: referrer leak in devtools
1503549 - CVE-2017-15394 chromium-browser: url spoofing in extensions ui
1503550 - CVE-2017-15395 chromium-browser: null pointer dereference in imagecapture

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15386
https://access.redhat.com/security/cve/CVE-2017-15387
https://access.redhat.com/security/cve/CVE-2017-15388
https://access.redhat.com/security/cve/CVE-2017-15389
https://access.redhat.com/security/cve/CVE-2017-15390
https://access.redhat.com/security/cve/CVE-2017-15391
https://access.redhat.com/security/cve/CVE-2017-15392
https://access.redhat.com/security/cve/CVE-2017-15393
https://access.redhat.com/security/cve/CVE-2017-15394
https://access.redhat.com/security/cve/CVE-2017-15395
https://access.redhat.com/security/cve/CVE-2017-5124
https://access.redhat.com/security/cve/CVE-2017-5125
https://access.redhat.com/security/cve/CVE-2017-5126
https://access.redhat.com/security/cve/CVE-2017-5127
https://access.redhat.com/security/cve/CVE-2017-5128
https://access.redhat.com/security/cve/CVE-2017-5129
https://access.redhat.com/security/cve/CVE-2017-5130
https://access.redhat.com/security/cve/CVE-2017-5131
https://access.redhat.com/security/cve/CVE-2017-5132
https://access.redhat.com/security/cve/CVE-2017-5133
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ6bZTXlSAg2UNWIIRAmg2AJ9nb/vmh7OADhYrlNb/72mPpQNjHwCgvFJm
FYdIIP96RcqJ/Og6eb6bIsA=D01C
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-2997:01 Important: chromium-browser security update

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 62.0.3202.62.
Security Fix(es):
* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5132, CVE-2017-5131, CVE-2017-5133, CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-15386 https://access.redhat.com/security/cve/CVE-2017-15387 https://access.redhat.com/security/cve/CVE-2017-15388 https://access.redhat.com/security/cve/CVE-2017-15389 https://access.redhat.com/security/cve/CVE-2017-15390 https://access.redhat.com/security/cve/CVE-2017-15391 https://access.redhat.com/security/cve/CVE-2017-15392 https://access.redhat.com/security/cve/CVE-2017-15393 https://access.redhat.com/security/cve/CVE-2017-15394 https://access.redhat.com/security/cve/CVE-2017-15395 https://access.redhat.com/security/cve/CVE-2017-5124 https://access.redhat.com/security/cve/CVE-2017-5125 https://access.redhat.com/security/cve/CVE-2017-5126 https://access.redhat.com/security/cve/CVE-2017-5127 https://access.redhat.com/security/cve/CVE-2017-5128 https://access.redhat.com/security/cve/CVE-2017-5129 https://access.redhat.com/security/cve/CVE-2017-5130 https://access.redhat.com/security/cve/CVE-2017-5131 https://access.redhat.com/security/cve/CVE-2017-5132 https://access.redhat.com/security/cve/CVE-2017-5133 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-62.0.3202.62-2.el6_9.i686.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm
x86_64: chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-62.0.3202.62-2.el6_9.i686.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm
x86_64: chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-62.0.3202.62-2.el6_9.i686.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm
x86_64: chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:2997-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2997
Issued Date: : 2017-10-20
CVE Names: CVE-2017-15386 CVE-2017-15387 CVE-2017-15388 CVE-2017-15389 CVE-2017-15390 CVE-2017-15391 CVE-2017-15392 CVE-2017-15393 CVE-2017-15394 CVE-2017-15395 CVE-2017-5124 CVE-2017-5125 CVE-2017-5126 CVE-2017-5127 CVE-2017-5128 CVE-2017-5129 CVE-2017-5130 CVE-2017-5131 CVE-2017-5132 CVE-2017-5133

Topic

An update for chromium-browser is now available for Red Hat EnterpriseLinux 6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1503530 - CVE-2017-5124 chromium-browser: uxss with mhtml

1503531 - CVE-2017-5125 chromium-browser: heap overflow in skia

1503532 - CVE-2017-5126 chromium-browser: use after free in pdfium

1503533 - CVE-2017-5127 chromium-browser: use after free in pdfium

1503534 - CVE-2017-5128 chromium-browser: heap overflow in webgl

1503535 - CVE-2017-5129 chromium-browser: use after free in webaudio

1503536 - CVE-2017-5132 chromium-browser: incorrect stack manipulation in webassembly

1503537 - CVE-2017-5130 chromium-browser: heap overflow in libxml2

1503538 - CVE-2017-5131 chromium-browser: out of bounds write in skia

1503539 - CVE-2017-5133 chromium-browser: out of bounds write in skia

1503540 - CVE-2017-15386 chromium-browser: ui spoofing in blink

1503542 - CVE-2017-15387 chromium-browser: content security bypass

1503543 - CVE-2017-15388 chromium-browser: out of bounds read in skia

1503544 - CVE-2017-15389 chromium-browser: url spoofing in omnibox

1503545 - CVE-2017-15390 chromium-browser: url spoofing in omnibox

1503546 - CVE-2017-15391 chromium-browser: extension limitation bypass in extensions

1503547 - CVE-2017-15392 chromium-browser: incorrect registry key handling in platformintegration

1503548 - CVE-2017-15393 chromium-browser: referrer leak in devtools

1503549 - CVE-2017-15394 chromium-browser: url spoofing in extensions ui

1503550 - CVE-2017-15395 chromium-browser: null pointer dereference in imagecapture


Related News