exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1815-01

Red Hat Security Advisory 2018-1815-01
Posted Jun 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1815-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-6123, CVE-2018-6124, CVE-2018-6125, CVE-2018-6126, CVE-2018-6127, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131, CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136, CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141, CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147
SHA-256 | 8f57ce73f4ddf5a4287d9acccf2d60250bcada5d5d6f932a11ac26b81f6dce4a

Red Hat Security Advisory 2018-1815-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2018:1815-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1815
Issue date: 2018-06-07
CVE Names: CVE-2018-6123 CVE-2018-6124 CVE-2018-6125
CVE-2018-6126 CVE-2018-6127 CVE-2018-6129
CVE-2018-6130 CVE-2018-6131 CVE-2018-6132
CVE-2018-6133 CVE-2018-6134 CVE-2018-6135
CVE-2018-6136 CVE-2018-6137 CVE-2018-6138
CVE-2018-6139 CVE-2018-6140 CVE-2018-6141
CVE-2018-6142 CVE-2018-6143 CVE-2018-6144
CVE-2018-6145 CVE-2018-6147
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 67.0.3396.62.

Security Fix(es):

* chromium-browser: Use after free in Blink (CVE-2018-6123)

* chromium-browser: Type confusion in Blink (CVE-2018-6124)

* chromium-browser: Overly permissive policy in WebUSB (CVE-2018-6125)

* chromium-browser: Heap buffer overflow in Skia (CVE-2018-6126)

* chromium-browser: Use after free in indexedDB (CVE-2018-6127)

* chromium-browser: Out of bounds memory access in WebRTC (CVE-2018-6129)

* chromium-browser: Out of bounds memory access in WebRTC (CVE-2018-6130)

* chromium-browser: Incorrect mutability protection in WebAssembly
(CVE-2018-6131)

* chromium-browser: Use of uninitialized memory in WebRTC (CVE-2018-6132)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6133)

* chromium-browser: Referrer Policy bypass in Blink (CVE-2018-6134)

* chromium-browser: UI spoofing in Blink (CVE-2018-6135)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6136)

* chromium-browser: Leak of visited status of page in Blink (CVE-2018-6137)

* chromium-browser: Overly permissive policy in Extensions (CVE-2018-6138)

* chromium-browser: Restrictions bypass in the debugger extension API
(CVE-2018-6139)

* chromium-browser: Restrictions bypass in the debugger extension API
(CVE-2018-6140)

* chromium-browser: Heap buffer overflow in Skia (CVE-2018-6141)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6142)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6143)

* chromium-browser: Out of bounds memory access in PDFium (CVE-2018-6144)

* chromium-browser: Incorrect escaping of MathML in Blink (CVE-2018-6145)

* chromium-browser: Password fields not taking advantage of OS protections
in Views (CVE-2018-6147)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1584032 - CVE-2018-6123 chromium-browser: Use after free in Blink
1584033 - CVE-2018-6124 chromium-browser: Type confusion in Blink
1584034 - CVE-2018-6125 chromium-browser: Overly permissive policy in WebUSB
1584035 - CVE-2018-6126 chromium-browser: Heap buffer overflow in Skia
1584037 - CVE-2018-6127 chromium-browser: Use after free in indexedDB
1584039 - CVE-2018-6129 chromium-browser: Out of bounds memory access in WebRTC
1584040 - CVE-2018-6130 chromium-browser: Out of bounds memory access in WebRTC
1584042 - CVE-2018-6131 chromium-browser: Incorrect mutability protection in WebAssembly
1584043 - CVE-2018-6132 chromium-browser: Use of uninitialized memory in WebRTC
1584044 - CVE-2018-6133 chromium-browser: URL spoof in Omnibox
1584045 - CVE-2018-6134 chromium-browser: Referrer Policy bypass in Blink
1584046 - CVE-2018-6135 chromium-browser: UI spoofing in Blink
1584047 - CVE-2018-6136 chromium-browser: Out of bounds memory access in V8
1584048 - CVE-2018-6137 chromium-browser: Leak of visited status of page in Blink
1584049 - CVE-2018-6138 chromium-browser: Overly permissive policy in Extensions
1584050 - CVE-2018-6139 chromium-browser: Restrictions bypass in the debugger extension API
1584051 - CVE-2018-6140 chromium-browser: Restrictions bypass in the debugger extension API
1584052 - CVE-2018-6141 chromium-browser: Heap buffer overflow in Skia
1584054 - CVE-2018-6142 chromium-browser: Out of bounds memory access in V8
1584055 - CVE-2018-6143 chromium-browser: Out of bounds memory access in V8
1584056 - CVE-2018-6144 chromium-browser: Out of bounds memory access in PDFium
1584057 - CVE-2018-6145 chromium-browser: Incorrect escaping of MathML in Blink
1584058 - CVE-2018-6147 chromium-browser: Password fields not taking advantage of OS protections in Views

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-67.0.3396.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-67.0.3396.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-67.0.3396.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-67.0.3396.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-67.0.3396.62-2.el6_9.i686.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.i686.rpm

x86_64:
chromium-browser-67.0.3396.62-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-67.0.3396.62-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6123
https://access.redhat.com/security/cve/CVE-2018-6124
https://access.redhat.com/security/cve/CVE-2018-6125
https://access.redhat.com/security/cve/CVE-2018-6126
https://access.redhat.com/security/cve/CVE-2018-6127
https://access.redhat.com/security/cve/CVE-2018-6129
https://access.redhat.com/security/cve/CVE-2018-6130
https://access.redhat.com/security/cve/CVE-2018-6131
https://access.redhat.com/security/cve/CVE-2018-6132
https://access.redhat.com/security/cve/CVE-2018-6133
https://access.redhat.com/security/cve/CVE-2018-6134
https://access.redhat.com/security/cve/CVE-2018-6135
https://access.redhat.com/security/cve/CVE-2018-6136
https://access.redhat.com/security/cve/CVE-2018-6137
https://access.redhat.com/security/cve/CVE-2018-6138
https://access.redhat.com/security/cve/CVE-2018-6139
https://access.redhat.com/security/cve/CVE-2018-6140
https://access.redhat.com/security/cve/CVE-2018-6141
https://access.redhat.com/security/cve/CVE-2018-6142
https://access.redhat.com/security/cve/CVE-2018-6143
https://access.redhat.com/security/cve/CVE-2018-6144
https://access.redhat.com/security/cve/CVE-2018-6145
https://access.redhat.com/security/cve/CVE-2018-6147
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iHek
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close