exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0499-01

Red Hat Security Advisory 2017-0499-01
Posted Mar 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0499-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 57.0.2987.98. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5032, CVE-2017-5033, CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037, CVE-2017-5038, CVE-2017-5039, CVE-2017-5040, CVE-2017-5041, CVE-2017-5042, CVE-2017-5043, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046
SHA-256 | eb4e094164c8a35a4a94ce5d764b3c961f89e49689786250227d63aca7bc7ee0

Red Hat Security Advisory 2017-0499-01

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2017:0499-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0499.html
Issue date: 2017-03-14
CVE Names: CVE-2017-5029 CVE-2017-5030 CVE-2017-5031
CVE-2017-5032 CVE-2017-5033 CVE-2017-5034
CVE-2017-5035 CVE-2017-5036 CVE-2017-5037
CVE-2017-5038 CVE-2017-5039 CVE-2017-5040
CVE-2017-5041 CVE-2017-5042 CVE-2017-5043
CVE-2017-5044 CVE-2017-5045 CVE-2017-5046
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 57.0.2987.98.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5032,
CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037, CVE-2017-5039,
CVE-2017-5033, CVE-2017-5038, CVE-2017-5040, CVE-2017-5041, CVE-2017-5042,
CVE-2017-5043, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1431030 - CVE-2017-5030 chromium-browser: memory corruption in v8
1431031 - CVE-2017-5031 chromium-browser: use after free in angle
1431032 - CVE-2017-5032 chromium-browser: out of bounds write in pdfium
1431033 - CVE-2017-5029 chromium-browser: integer overflow in libxslt
1431034 - CVE-2017-5034 chromium-browser: use after free in pdfium
1431036 - CVE-2017-5035 chromium-browser: incorrect security ui in omnibox
1431037 - CVE-2017-5036 chromium-browser: use after free in pdfium
1431038 - CVE-2017-5037 chromium-browser: multiple out of bounds writes in chunkdemuxer
1431039 - CVE-2017-5039 chromium-browser: use after free in pdfium
1431040 - CVE-2017-5040 chromium-browser: information disclosure in v8
1431041 - CVE-2017-5041 chromium-browser: address spoofing in omnibox
1431042 - CVE-2017-5033 chromium-browser: bypass of content security policy in blink
1431043 - CVE-2017-5042 chromium-browser: incorrect handling of cookies in cast
1431044 - CVE-2017-5038 chromium-browser: use after free in guestview
1431045 - CVE-2017-5043 chromium-browser: use after free in guestview
1431046 - CVE-2017-5044 chromium-browser: heap overflow in skia
1431047 - CVE-2017-5045 chromium-browser: information disclosure in xss auditor
1431048 - CVE-2017-5046 chromium-browser: information disclosure in blink

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-57.0.2987.98-1.el6.i686.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm

x86_64:
chromium-browser-57.0.2987.98-1.el6.x86_64.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-57.0.2987.98-1.el6.i686.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm

x86_64:
chromium-browser-57.0.2987.98-1.el6.x86_64.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-57.0.2987.98-1.el6.i686.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm

x86_64:
chromium-browser-57.0.2987.98-1.el6.x86_64.rpm
chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5029
https://access.redhat.com/security/cve/CVE-2017-5030
https://access.redhat.com/security/cve/CVE-2017-5031
https://access.redhat.com/security/cve/CVE-2017-5032
https://access.redhat.com/security/cve/CVE-2017-5033
https://access.redhat.com/security/cve/CVE-2017-5034
https://access.redhat.com/security/cve/CVE-2017-5035
https://access.redhat.com/security/cve/CVE-2017-5036
https://access.redhat.com/security/cve/CVE-2017-5037
https://access.redhat.com/security/cve/CVE-2017-5038
https://access.redhat.com/security/cve/CVE-2017-5039
https://access.redhat.com/security/cve/CVE-2017-5040
https://access.redhat.com/security/cve/CVE-2017-5041
https://access.redhat.com/security/cve/CVE-2017-5042
https://access.redhat.com/security/cve/CVE-2017-5043
https://access.redhat.com/security/cve/CVE-2017-5044
https://access.redhat.com/security/cve/CVE-2017-5045
https://access.redhat.com/security/cve/CVE-2017-5046
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYx4xUXlSAg2UNWIIRAoY/AJ4wLDzxxWt36h8cXHuH+po71VaBEwCeOFOj
PYNzUREm9y2ZxdWb+S9oQvE=
=a7NV
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close