Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:3151 - Security Advisory
Issued:
2017-11-07
Updated:
2017-11-07

RHSA-2017:3151 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: chromium-browser security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.89.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-15398, CVE-2017-15399)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1510429 - CVE-2017-15398 chromium-browser: stack buffer overflow in quic
  • BZ - 1510431 - CVE-2017-15399 chromium-browser: use after free in v8

CVEs

  • CVE-2017-15398
  • CVE-2017-15399

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
x86_64
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 39fd3a4d01bbfd6cd9e249451debd23bcca789f456679c5003131f011b5d2f84
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 1269caecbf4d6c7837504ab46802195113204f03f55535512c15b2ad7ff90771
i386
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 20d7aa5f75e0b34d1d7317415640388c4445331cbc8a64c105de7669383bd24e
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 83c7640e07874650051ed100137e1ec5687bf18721d8d4b156b23ee1a724594f

Red Hat Enterprise Linux Workstation 6

SRPM
x86_64
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 39fd3a4d01bbfd6cd9e249451debd23bcca789f456679c5003131f011b5d2f84
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 1269caecbf4d6c7837504ab46802195113204f03f55535512c15b2ad7ff90771
i386
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 20d7aa5f75e0b34d1d7317415640388c4445331cbc8a64c105de7669383bd24e
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 83c7640e07874650051ed100137e1ec5687bf18721d8d4b156b23ee1a724594f

Red Hat Enterprise Linux Desktop 6

SRPM
x86_64
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 39fd3a4d01bbfd6cd9e249451debd23bcca789f456679c5003131f011b5d2f84
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm SHA-256: 1269caecbf4d6c7837504ab46802195113204f03f55535512c15b2ad7ff90771
i386
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 20d7aa5f75e0b34d1d7317415640388c4445331cbc8a64c105de7669383bd24e
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm SHA-256: 83c7640e07874650051ed100137e1ec5687bf18721d8d4b156b23ee1a724594f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility