- Issued:
- 2017-06-06
- Updated:
- 2017-06-06
RHSA-2017:1399 - Security Advisory
Synopsis
Important: chromium-browser security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 59.0.3071.86.
Security Fix(es):
- Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5086, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
Fixes
- BZ - 1459021 - CVE-2017-5070 chromium-browser: type confusion in v8
- BZ - 1459022 - CVE-2017-5071 chromium-browser: out of bounds read in v8
- BZ - 1459023 - CVE-2017-5072 chromium-browser: address spoofing in omnibox
- BZ - 1459024 - CVE-2017-5073 chromium-browser: use after free in print preview
- BZ - 1459025 - CVE-2017-5074 chromium-browser: use after free in apps bluetooth
- BZ - 1459027 - CVE-2017-5075 chromium-browser: information leak in csp reporting
- BZ - 1459028 - CVE-2017-5086 chromium-browser: address spoofing in omnibox
- BZ - 1459029 - CVE-2017-5076 chromium-browser: address spoofing in omnibox
- BZ - 1459030 - CVE-2017-5077 chromium-browser: heap buffer overflow in skia
- BZ - 1459031 - CVE-2017-5078 chromium-browser: possible command injection in mailto handling
- BZ - 1459032 - CVE-2017-5079 chromium-browser: ui spoofing in blink
- BZ - 1459033 - CVE-2017-5080 chromium-browser: use after free in credit card autofill
- BZ - 1459034 - CVE-2017-5081 chromium-browser: extension verification bypass
- BZ - 1459035 - CVE-2017-5082 chromium-browser: insufficient hardening in credit card editor
- BZ - 1459036 - CVE-2017-5083 chromium-browser: ui spoofing in blink
- BZ - 1459037 - CVE-2017-5085 chromium-browser: inappropriate javascript execution on webui pages
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 2a7f0e1925118ce7adfb99e1c8c0f0efa3dea8c09c38fbab297406b8ef1c78e1 |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 6b3e965b2a10ec4cc6fdbc50294af4035c743661a3e2b0226bb7b423cb74b465 |
i386 | |
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 5863c5b647bd53a916afd33d8cf01819bfe3117a1e92df2d1856cf5613613a4d |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 2bba41f01124d66107aaea4ea426dae436f114ef7df6f21470c3c2f71bc5f10d |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 2a7f0e1925118ce7adfb99e1c8c0f0efa3dea8c09c38fbab297406b8ef1c78e1 |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 6b3e965b2a10ec4cc6fdbc50294af4035c743661a3e2b0226bb7b423cb74b465 |
i386 | |
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 5863c5b647bd53a916afd33d8cf01819bfe3117a1e92df2d1856cf5613613a4d |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 2bba41f01124d66107aaea4ea426dae436f114ef7df6f21470c3c2f71bc5f10d |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 2a7f0e1925118ce7adfb99e1c8c0f0efa3dea8c09c38fbab297406b8ef1c78e1 |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm | SHA-256: 6b3e965b2a10ec4cc6fdbc50294af4035c743661a3e2b0226bb7b423cb74b465 |
i386 | |
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 5863c5b647bd53a916afd33d8cf01819bfe3117a1e92df2d1856cf5613613a4d |
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm | SHA-256: 2bba41f01124d66107aaea4ea426dae436f114ef7df6f21470c3c2f71bc5f10d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.