exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2676-01

Red Hat Security Advisory 2017-2676-01
Posted Sep 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2676-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 61.0.3163.79. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120
SHA-256 | 12da3f9ff08a1c29cdfcaa64a4f983fd1f13957b6c55b3d19759489065dece6d

Red Hat Security Advisory 2017-2676-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2017:2676-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2676
Issue date: 2017-09-12
CVE Names: CVE-2017-5111 CVE-2017-5112 CVE-2017-5113
CVE-2017-5114 CVE-2017-5115 CVE-2017-5116
CVE-2017-5117 CVE-2017-5118 CVE-2017-5119
CVE-2017-5120
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 61.0.3163.79.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114,
CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119,
CVE-2017-5120)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1488772 - CVE-2017-5111 chromium-browser: use after free in pdfium
1488773 - CVE-2017-5112 chromium-browser: heap buffer overflow in webgl
1488774 - CVE-2017-5113 chromium-browser: heap buffer overflow in skia
1488775 - CVE-2017-5114 chromium-browser: memory lifecycle issue in pdfium
1488776 - CVE-2017-5115 chromium-browser: type confusion in v8
1488777 - CVE-2017-5116 chromium-browser: type confusion in v8
1488778 - CVE-2017-5117 chromium-browser: use of uninitialized value in skia
1488779 - CVE-2017-5118 chromium-browser: bypass of content security policy in blink
1488781 - CVE-2017-5119 chromium-browser: use of uninitialized value in skia
1488782 - CVE-2017-5120 chromium-browser: potential https downgrade during redirect navigation

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5111
https://access.redhat.com/security/cve/CVE-2017-5112
https://access.redhat.com/security/cve/CVE-2017-5113
https://access.redhat.com/security/cve/CVE-2017-5114
https://access.redhat.com/security/cve/CVE-2017-5115
https://access.redhat.com/security/cve/CVE-2017-5116
https://access.redhat.com/security/cve/CVE-2017-5117
https://access.redhat.com/security/cve/CVE-2017-5118
https://access.redhat.com/security/cve/CVE-2017-5119
https://access.redhat.com/security/cve/CVE-2017-5120
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZt1exXlSAg2UNWIIRAvo8AJ4o2yDCo6XEe1n7lcOxAsrvGumARgCgggK1
PzC4JM/IvZFiFYY6NqDxz/M=
=7mlE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close