exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2997-01

Red Hat Security Advisory 2017-2997-01
Posted Oct 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2997-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0.3202.62. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5131, CVE-2017-5132, CVE-2017-5133
SHA-256 | fc22ff81f7f5826e9ef487dc00d5dd07e8b39802cf85aaee383913881fef2261

Red Hat Security Advisory 2017-2997-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 20 Oct 2017 08:41:09 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2017:2997-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2997
Issue date: 2017-10-20
CVE Names: CVE-2017-15386 CVE-2017-15387 CVE-2017-15388
CVE-2017-15389 CVE-2017-15390 CVE-2017-15391
CVE-2017-15392 CVE-2017-15393 CVE-2017-15394
CVE-2017-15395 CVE-2017-5124 CVE-2017-5125
CVE-2017-5126 CVE-2017-5127 CVE-2017-5128
CVE-2017-5129 CVE-2017-5130 CVE-2017-5131
CVE-2017-5132 CVE-2017-5133
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.62.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127,
CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5132, CVE-2017-5131,
CVE-2017-5133, CVE-2017-15386, CVE-2017-15387, CVE-2017-15388,
CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392,
CVE-2017-15393, CVE-2017-15394, CVE-2017-15395)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503530 - CVE-2017-5124 chromium-browser: uxss with mhtml
1503531 - CVE-2017-5125 chromium-browser: heap overflow in skia
1503532 - CVE-2017-5126 chromium-browser: use after free in pdfium
1503533 - CVE-2017-5127 chromium-browser: use after free in pdfium
1503534 - CVE-2017-5128 chromium-browser: heap overflow in webgl
1503535 - CVE-2017-5129 chromium-browser: use after free in webaudio
1503536 - CVE-2017-5132 chromium-browser: incorrect stack manipulation in webassembly
1503537 - CVE-2017-5130 chromium-browser: heap overflow in libxml2
1503538 - CVE-2017-5131 chromium-browser: out of bounds write in skia
1503539 - CVE-2017-5133 chromium-browser: out of bounds write in skia
1503540 - CVE-2017-15386 chromium-browser: ui spoofing in blink
1503542 - CVE-2017-15387 chromium-browser: content security bypass
1503543 - CVE-2017-15388 chromium-browser: out of bounds read in skia
1503544 - CVE-2017-15389 chromium-browser: url spoofing in omnibox
1503545 - CVE-2017-15390 chromium-browser: url spoofing in omnibox
1503546 - CVE-2017-15391 chromium-browser: extension limitation bypass in extensions
1503547 - CVE-2017-15392 chromium-browser: incorrect registry key handling in platformintegration
1503548 - CVE-2017-15393 chromium-browser: referrer leak in devtools
1503549 - CVE-2017-15394 chromium-browser: url spoofing in extensions ui
1503550 - CVE-2017-15395 chromium-browser: null pointer dereference in imagecapture

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.62-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15386
https://access.redhat.com/security/cve/CVE-2017-15387
https://access.redhat.com/security/cve/CVE-2017-15388
https://access.redhat.com/security/cve/CVE-2017-15389
https://access.redhat.com/security/cve/CVE-2017-15390
https://access.redhat.com/security/cve/CVE-2017-15391
https://access.redhat.com/security/cve/CVE-2017-15392
https://access.redhat.com/security/cve/CVE-2017-15393
https://access.redhat.com/security/cve/CVE-2017-15394
https://access.redhat.com/security/cve/CVE-2017-15395
https://access.redhat.com/security/cve/CVE-2017-5124
https://access.redhat.com/security/cve/CVE-2017-5125
https://access.redhat.com/security/cve/CVE-2017-5126
https://access.redhat.com/security/cve/CVE-2017-5127
https://access.redhat.com/security/cve/CVE-2017-5128
https://access.redhat.com/security/cve/CVE-2017-5129
https://access.redhat.com/security/cve/CVE-2017-5130
https://access.redhat.com/security/cve/CVE-2017-5131
https://access.redhat.com/security/cve/CVE-2017-5132
https://access.redhat.com/security/cve/CVE-2017-5133
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ6bZTXlSAg2UNWIIRAmg2AJ9nb/vmh7OADhYrlNb/72mPpQNjHwCgvFJm
FYdIIP96RcqJ/Og6eb6bIsA=
=D01C
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close