-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: chromium-browser security update Advisory ID: RHSA-2018:1195-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2018:1195 Issue date: 2018-04-23 CVE Names: CVE-2018-6085 CVE-2018-6086 CVE-2018-6087 CVE-2018-6088 CVE-2018-6089 CVE-2018-6090 CVE-2018-6091 CVE-2018-6092 CVE-2018-6093 CVE-2018-6094 CVE-2018-6095 CVE-2018-6096 CVE-2018-6097 CVE-2018-6098 CVE-2018-6099 CVE-2018-6100 CVE-2018-6101 CVE-2018-6102 CVE-2018-6103 CVE-2018-6104 CVE-2018-6105 CVE-2018-6106 CVE-2018-6107 CVE-2018-6108 CVE-2018-6109 CVE-2018-6110 CVE-2018-6111 CVE-2018-6112 CVE-2018-6113 CVE-2018-6114 CVE-2018-6116 CVE-2018-6117 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 66.0.3359.117. Security Fix(es): * chromium-browser: Use after free in Disk Cache (CVE-2018-6085) * chromium-browser: Use after free in Disk Cache (CVE-2018-6086) * chromium-browser: Use after free in WebAssembly (CVE-2018-6087) * chromium-browser: Use after free in PDFium (CVE-2018-6088) * chromium-browser: Same origin policy bypass in Service Worker (CVE-2018-6089) * chromium-browser: Heap buffer overflow in Skia (CVE-2018-6090) * chromium-browser: Incorrect handling of plug-ins by Service Worker (CVE-2018-6091) * chromium-browser: Integer overflow in WebAssembly (CVE-2018-6092) * chromium-browser: Same origin bypass in Service Worker (CVE-2018-6093) * chromium-browser: Exploit hardening regression in Oilpan (CVE-2018-6094) * chromium-browser: Lack of meaningful user interaction requirement before file upload (CVE-2018-6095) * chromium-browser: Fullscreen UI spoof (CVE-2018-6096) * chromium-browser: Fullscreen UI spoof (CVE-2018-6097) * chromium-browser: URL spoof in Omnibox (CVE-2018-6098) * chromium-browser: CORS bypass in ServiceWorker (CVE-2018-6099) * chromium-browser: URL spoof in Omnibox (CVE-2018-6100) * chromium-browser: Insufficient protection of remote debugging prototol in DevTools (CVE-2018-6101) * chromium-browser: URL spoof in Omnibox (CVE-2018-6102) * chromium-browser: UI spoof in Permissions (CVE-2018-6103) * chromium-browser: URL spoof in Omnibox (CVE-2018-6104) * chromium-browser: URL spoof in Omnibox (CVE-2018-6105) * chromium-browser: Incorrect handling of promises in V8 (CVE-2018-6106) * chromium-browser: URL spoof in Omnibox (CVE-2018-6107) * chromium-browser: URL spoof in Omnibox (CVE-2018-6108) * chromium-browser: Incorrect handling of files by FileAPI (CVE-2018-6109) * chromium-browser: Incorrect handling of plaintext files via file:// (CVE-2018-6110) * chromium-browser: Heap-use-after-free in DevTools (CVE-2018-6111) * chromium-browser: Incorrect URL handling in DevTools (CVE-2018-6112) * chromium-browser: URL spoof in Navigation (CVE-2018-6113) * chromium-browser: CSP bypass (CVE-2018-6114) * chromium-browser: Incorrect low memory handling in WebAssembly (CVE-2018-6116) * chromium-browser: Confusing autofill settings (CVE-2018-6117) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1568761 - CVE-2018-6085 chromium-browser: Use after free in Disk Cache 1568762 - CVE-2018-6086 chromium-browser: Use after free in Disk Cache 1568763 - CVE-2018-6087 chromium-browser: Use after free in WebAssembly 1568764 - CVE-2018-6088 chromium-browser: Use after free in PDFium 1568765 - CVE-2018-6089 chromium-browser: Same origin policy bypass in Service Worker 1568766 - CVE-2018-6090 chromium-browser: Heap buffer overflow in Skia 1568767 - CVE-2018-6091 chromium-browser: Incorrect handling of plug-ins by Service Worker 1568769 - CVE-2018-6092 chromium-browser: Integer overflow in WebAssembly 1568770 - CVE-2018-6093 chromium-browser: Same origin bypass in Service Worker 1568771 - CVE-2018-6094 chromium-browser: Exploit hardening regression in Oilpan 1568773 - CVE-2018-6095 chromium-browser: Lack of meaningful user interaction requirement before file upload 1568774 - CVE-2018-6096 chromium-browser: Fullscreen UI spoof 1568775 - CVE-2018-6097 chromium-browser: Fullscreen UI spoof 1568776 - CVE-2018-6098 chromium-browser: URL spoof in Omnibox 1568777 - CVE-2018-6099 chromium-browser: CORS bypass in ServiceWorker 1568778 - CVE-2018-6100 chromium-browser: URL spoof in Omnibox 1568779 - CVE-2018-6101 chromium-browser: Insufficient protection of remote debugging prototol in DevTools 1568780 - CVE-2018-6102 chromium-browser: URL spoof in Omnibox 1568781 - CVE-2018-6103 chromium-browser: UI spoof in Permissions 1568782 - CVE-2018-6104 chromium-browser: URL spoof in Omnibox 1568785 - CVE-2018-6105 chromium-browser: URL spoof in Omnibox 1568786 - CVE-2018-6106 chromium-browser: Incorrect handling of promises in V8 1568787 - CVE-2018-6107 chromium-browser: URL spoof in Omnibox 1568788 - CVE-2018-6108 chromium-browser: URL spoof in Omnibox 1568789 - CVE-2018-6109 chromium-browser: Incorrect handling of files by FileAPI 1568790 - CVE-2018-6110 chromium-browser: Incorrect handling of plaintext files via file:// 1568791 - CVE-2018-6111 chromium-browser: Heap-use-after-free in DevTools 1568792 - CVE-2018-6112 chromium-browser: Incorrect URL handling in DevTools 1568793 - CVE-2018-6113 chromium-browser: URL spoof in Navigation 1568794 - CVE-2018-6114 chromium-browser: CSP bypass 1568796 - CVE-2018-6116 chromium-browser: Incorrect low memory handling in WebAssembly 1568797 - CVE-2018-6117 chromium-browser: Confusing autofill settings 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-66.0.3359.117-1.el6_9.i686.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.i686.rpm x86_64: chromium-browser-66.0.3359.117-1.el6_9.x86_64.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-66.0.3359.117-1.el6_9.i686.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.i686.rpm x86_64: chromium-browser-66.0.3359.117-1.el6_9.x86_64.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-66.0.3359.117-1.el6_9.i686.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.i686.rpm x86_64: chromium-browser-66.0.3359.117-1.el6_9.x86_64.rpm chromium-browser-debuginfo-66.0.3359.117-1.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-6085 https://access.redhat.com/security/cve/CVE-2018-6086 https://access.redhat.com/security/cve/CVE-2018-6087 https://access.redhat.com/security/cve/CVE-2018-6088 https://access.redhat.com/security/cve/CVE-2018-6089 https://access.redhat.com/security/cve/CVE-2018-6090 https://access.redhat.com/security/cve/CVE-2018-6091 https://access.redhat.com/security/cve/CVE-2018-6092 https://access.redhat.com/security/cve/CVE-2018-6093 https://access.redhat.com/security/cve/CVE-2018-6094 https://access.redhat.com/security/cve/CVE-2018-6095 https://access.redhat.com/security/cve/CVE-2018-6096 https://access.redhat.com/security/cve/CVE-2018-6097 https://access.redhat.com/security/cve/CVE-2018-6098 https://access.redhat.com/security/cve/CVE-2018-6099 https://access.redhat.com/security/cve/CVE-2018-6100 https://access.redhat.com/security/cve/CVE-2018-6101 https://access.redhat.com/security/cve/CVE-2018-6102 https://access.redhat.com/security/cve/CVE-2018-6103 https://access.redhat.com/security/cve/CVE-2018-6104 https://access.redhat.com/security/cve/CVE-2018-6105 https://access.redhat.com/security/cve/CVE-2018-6106 https://access.redhat.com/security/cve/CVE-2018-6107 https://access.redhat.com/security/cve/CVE-2018-6108 https://access.redhat.com/security/cve/CVE-2018-6109 https://access.redhat.com/security/cve/CVE-2018-6110 https://access.redhat.com/security/cve/CVE-2018-6111 https://access.redhat.com/security/cve/CVE-2018-6112 https://access.redhat.com/security/cve/CVE-2018-6113 https://access.redhat.com/security/cve/CVE-2018-6114 https://access.redhat.com/security/cve/CVE-2018-6116 https://access.redhat.com/security/cve/CVE-2018-6117 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFa3dN7XlSAg2UNWIIRAlCtAKCfQoSc5LEPayGynQcV5EwhCUe3LgCgkq8L bMyQCU2yLyKV7tsUoXZMUJ8= =YU01 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce