what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1833-01

Red Hat Security Advisory 2017-1833-01
Posted Jul 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1833-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 60.0.3112.78. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105, CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110, CVE-2017-7000
SHA-256 | ad472c82dc102ba322984772143f99c483ca21f4adddbeb37cb9a6d3f0ecdd3e

Red Hat Security Advisory 2017-1833-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2017:1833-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1833
Issue date: 2017-07-31
CVE Names: CVE-2017-5091 CVE-2017-5092 CVE-2017-5093
CVE-2017-5094 CVE-2017-5095 CVE-2017-5096
CVE-2017-5097 CVE-2017-5098 CVE-2017-5099
CVE-2017-5100 CVE-2017-5101 CVE-2017-5102
CVE-2017-5103 CVE-2017-5104 CVE-2017-5105
CVE-2017-5106 CVE-2017-5107 CVE-2017-5108
CVE-2017-5109 CVE-2017-5110 CVE-2017-7000
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 60.0.3112.78.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094,
CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099,
CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104,
CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108,
CVE-2017-5109, CVE-2017-5110)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1475193 - CVE-2017-5091 chromium-browser: use after free in indexeddb
1475194 - CVE-2017-5092 chromium-browser: use after free in ppapi
1475195 - CVE-2017-5093 chromium-browser: ui spoofing in blink
1475196 - CVE-2017-5094 chromium-browser: type confusion in extensions
1475197 - CVE-2017-5095 chromium-browser: out-of-bounds write in pdfium
1475198 - CVE-2017-5096 chromium-browser: user information leak via android intents
1475199 - CVE-2017-5097 chromium-browser: out-of-bounds read in skia
1475200 - CVE-2017-5098 chromium-browser: use after free in v8
1475201 - CVE-2017-5099 chromium-browser: out-of-bounds write in ppapi
1475202 - CVE-2017-5100 chromium-browser: use after free in chrome apps
1475203 - CVE-2017-5101 chromium-browser: url spoofing in omnibox
1475204 - CVE-2017-5102 chromium-browser: uninitialized use in skia
1475205 - CVE-2017-5103 chromium-browser: uninitialized use in skia
1475206 - CVE-2017-5104 chromium-browser: ui spoofing in browser
1475207 - CVE-2017-7000 chromium-browser: pointer disclosure in sqlite
1475208 - CVE-2017-5105 chromium-browser: url spoofing in omnibox
1475209 - CVE-2017-5106 chromium-browser: url spoofing in omnibox
1475210 - CVE-2017-5107 chromium-browser: user information leak via svg
1475211 - CVE-2017-5108 chromium-browser: type confusion in pdfium
1475212 - CVE-2017-5109 chromium-browser: ui spoofing in browser
1475213 - CVE-2017-5110 chromium-browser: ui spoofing in payments dialog

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-60.0.3112.78-1.el6_9.i686.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm

x86_64:
chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-60.0.3112.78-1.el6_9.i686.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm

x86_64:
chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-60.0.3112.78-1.el6_9.i686.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm

x86_64:
chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5091
https://access.redhat.com/security/cve/CVE-2017-5092
https://access.redhat.com/security/cve/CVE-2017-5093
https://access.redhat.com/security/cve/CVE-2017-5094
https://access.redhat.com/security/cve/CVE-2017-5095
https://access.redhat.com/security/cve/CVE-2017-5096
https://access.redhat.com/security/cve/CVE-2017-5097
https://access.redhat.com/security/cve/CVE-2017-5098
https://access.redhat.com/security/cve/CVE-2017-5099
https://access.redhat.com/security/cve/CVE-2017-5100
https://access.redhat.com/security/cve/CVE-2017-5101
https://access.redhat.com/security/cve/CVE-2017-5102
https://access.redhat.com/security/cve/CVE-2017-5103
https://access.redhat.com/security/cve/CVE-2017-5104
https://access.redhat.com/security/cve/CVE-2017-5105
https://access.redhat.com/security/cve/CVE-2017-5106
https://access.redhat.com/security/cve/CVE-2017-5107
https://access.redhat.com/security/cve/CVE-2017-5108
https://access.redhat.com/security/cve/CVE-2017-5109
https://access.redhat.com/security/cve/CVE-2017-5110
https://access.redhat.com/security/cve/CVE-2017-7000
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZf0B+XlSAg2UNWIIRAvAOAJ0b2I0U/KIKTQy4hpBZGPADsgyK4ACfVeL1
4+2LaClKwe2irCQzrQp+Yq8=
=sqBV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close