what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0484-01

Red Hat Security Advisory 2018-0484-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0484-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 65.0.3325.146.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-6057, CVE-2018-6060, CVE-2018-6061, CVE-2018-6062, CVE-2018-6063, CVE-2018-6064, CVE-2018-6065, CVE-2018-6066, CVE-2018-6067, CVE-2018-6069, CVE-2018-6070, CVE-2018-6071, CVE-2018-6072, CVE-2018-6073, CVE-2018-6074, CVE-2018-6075, CVE-2018-6076, CVE-2018-6077, CVE-2018-6078, CVE-2018-6079, CVE-2018-6080, CVE-2018-6081, CVE-2018-6082, CVE-2018-6083
SHA-256 | 442ef029bbea8d9fc72ff9f20ad04ea85aefdf909107f0c07e55149040eec6d0

Red Hat Security Advisory 2018-0484-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2018:0484-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0484
Issue date: 2018-03-12
CVE Names: CVE-2018-6057 CVE-2018-6060 CVE-2018-6061
CVE-2018-6062 CVE-2018-6063 CVE-2018-6064
CVE-2018-6065 CVE-2018-6066 CVE-2018-6067
CVE-2018-6069 CVE-2018-6070 CVE-2018-6071
CVE-2018-6072 CVE-2018-6073 CVE-2018-6074
CVE-2018-6075 CVE-2018-6076 CVE-2018-6077
CVE-2018-6078 CVE-2018-6079 CVE-2018-6080
CVE-2018-6081 CVE-2018-6082 CVE-2018-6083
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 65.0.3325.146.

Security Fix(es):

* chromium-browser: incorrect permissions on shared memory (CVE-2018-6057)

* chromium-browser: use-after-free in blink (CVE-2018-6060)

* chromium-browser: race condition in v8 (CVE-2018-6061)

* chromium-browser: heap buffer overflow in skia (CVE-2018-6062)

* chromium-browser: incorrect permissions on shared memory (CVE-2018-6063)

* chromium-browser: type confusion in v8 (CVE-2018-6064)

* chromium-browser: integer overflow in v8 (CVE-2018-6065)

* chromium-browser: same origin bypass via canvas (CVE-2018-6066)

* chromium-browser: buffer overflow in skia (CVE-2018-6067)

* chromium-browser: stack buffer overflow in skia (CVE-2018-6069)

* chromium-browser: csp bypass through extensions (CVE-2018-6070)

* chromium-browser: heap bufffer overflow in skia (CVE-2018-6071)

* chromium-browser: integer overflow in pdfium (CVE-2018-6072)

* chromium-browser: heap bufffer overflow in webgl (CVE-2018-6073)

* chromium-browser: mark-of-the-web bypass (CVE-2018-6074)

* chromium-browser: overly permissive cross origin downloads
(CVE-2018-6075)

* chromium-browser: incorrect handling of url fragment identifiers in blink
(CVE-2018-6076)

* chromium-browser: timing attack using svg filters (CVE-2018-6077)

* chromium-browser: url spoof in omnibox (CVE-2018-6078)

* chromium-browser: information disclosure via texture data in webgl
(CVE-2018-6079)

* chromium-browser: information disclosure in ipc call (CVE-2018-6080)

* chromium-browser: xss in interstitials (CVE-2018-6081)

* chromium-browser: circumvention of port blocking (CVE-2018-6082)

* chromium-browser: incorrect processing of appmanifests (CVE-2018-6083)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1552476 - CVE-2018-6060 chromium-browser: use-after-free in blink
1552477 - CVE-2018-6061 chromium-browser: race condition in v8
1552478 - CVE-2018-6062 chromium-browser: heap buffer overflow in skia
1552479 - CVE-2018-6057 chromium-browser: incorrect permissions on shared memory
1552480 - CVE-2018-6063 chromium-browser: incorrect permissions on shared memory
1552481 - CVE-2018-6064 chromium-browser: type confusion in v8
1552482 - CVE-2018-6065 chromium-browser: integer overflow in v8
1552483 - CVE-2018-6066 chromium-browser: same origin bypass via canvas
1552484 - CVE-2018-6067 chromium-browser: buffer overflow in skia
1552486 - CVE-2018-6069 chromium-browser: stack buffer overflow in skia
1552487 - CVE-2018-6070 chromium-browser: csp bypass through extensions
1552488 - CVE-2018-6071 chromium-browser: heap bufffer overflow in skia
1552489 - CVE-2018-6072 chromium-browser: integer overflow in pdfium
1552490 - CVE-2018-6073 chromium-browser: heap bufffer overflow in webgl
1552491 - CVE-2018-6074 chromium-browser: mark-of-the-web bypass
1552492 - CVE-2018-6075 chromium-browser: overly permissive cross origin downloads
1552493 - CVE-2018-6076 chromium-browser: incorrect handling of url fragment identifiers in blink
1552494 - CVE-2018-6077 chromium-browser: timing attack using svg filters
1552495 - CVE-2018-6078 chromium-browser: url spoof in omnibox
1552496 - CVE-2018-6079 chromium-browser: information disclosure via texture data in webgl
1552497 - CVE-2018-6080 chromium-browser: information disclosure in ipc call
1552498 - CVE-2018-6081 chromium-browser: xss in interstitials
1552499 - CVE-2018-6082 chromium-browser: circumvention of port blocking
1552500 - CVE-2018-6083 chromium-browser: incorrect processing of appmanifests

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6057
https://access.redhat.com/security/cve/CVE-2018-6060
https://access.redhat.com/security/cve/CVE-2018-6061
https://access.redhat.com/security/cve/CVE-2018-6062
https://access.redhat.com/security/cve/CVE-2018-6063
https://access.redhat.com/security/cve/CVE-2018-6064
https://access.redhat.com/security/cve/CVE-2018-6065
https://access.redhat.com/security/cve/CVE-2018-6066
https://access.redhat.com/security/cve/CVE-2018-6067
https://access.redhat.com/security/cve/CVE-2018-6069
https://access.redhat.com/security/cve/CVE-2018-6070
https://access.redhat.com/security/cve/CVE-2018-6071
https://access.redhat.com/security/cve/CVE-2018-6072
https://access.redhat.com/security/cve/CVE-2018-6073
https://access.redhat.com/security/cve/CVE-2018-6074
https://access.redhat.com/security/cve/CVE-2018-6075
https://access.redhat.com/security/cve/CVE-2018-6076
https://access.redhat.com/security/cve/CVE-2018-6077
https://access.redhat.com/security/cve/CVE-2018-6078
https://access.redhat.com/security/cve/CVE-2018-6079
https://access.redhat.com/security/cve/CVE-2018-6080
https://access.redhat.com/security/cve/CVE-2018-6081
https://access.redhat.com/security/cve/CVE-2018-6082
https://access.redhat.com/security/cve/CVE-2018-6083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFapsHRXlSAg2UNWIIRAs67AJ9Dj/2tkUXsZ8Zy5dN9Ry/NiumWBwCdG1Jb
LggI6GmkbgK2ydCuTcmaSMs=
=WxMH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close