Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: RHSA-2017:2676-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Di, 12. September 2017, 07:17
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5117
https://access.redhat.com/security/cve/CVE-2017-5112
https://access.redhat.com/security/cve/CVE-2017-5120
https://access.redhat.com/security/cve/CVE-2017-5114
https://access.redhat.com/security/cve/CVE-2017-5116
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2017-5118
https://access.redhat.com/security/cve/CVE-2017-5115
https://access.redhat.com/security/cve/CVE-2017-5119
https://access.redhat.com/security/cve/CVE-2017-5111
https://access.redhat.com/security/cve/CVE-2017-5113
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2017:2676-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2676
Issue date: 2017-09-12
CVE Names: CVE-2017-5111 CVE-2017-5112 CVE-2017-5113
CVE-2017-5114 CVE-2017-5115 CVE-2017-5116
CVE-2017-5117 CVE-2017-5118 CVE-2017-5119
CVE-2017-5120
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 61.0.3163.79.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114,
CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119,
CVE-2017-5120)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1488772 - CVE-2017-5111 chromium-browser: use after free in pdfium
1488773 - CVE-2017-5112 chromium-browser: heap buffer overflow in webgl
1488774 - CVE-2017-5113 chromium-browser: heap buffer overflow in skia
1488775 - CVE-2017-5114 chromium-browser: memory lifecycle issue in pdfium
1488776 - CVE-2017-5115 chromium-browser: type confusion in v8
1488777 - CVE-2017-5116 chromium-browser: type confusion in v8
1488778 - CVE-2017-5117 chromium-browser: use of uninitialized value in skia
1488779 - CVE-2017-5118 chromium-browser: bypass of content security policy in
blink
1488781 - CVE-2017-5119 chromium-browser: use of uninitialized value in skia
1488782 - CVE-2017-5120 chromium-browser: potential https downgrade during
redirect navigation

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.79-2.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.79-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.79-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5111
https://access.redhat.com/security/cve/CVE-2017-5112
https://access.redhat.com/security/cve/CVE-2017-5113
https://access.redhat.com/security/cve/CVE-2017-5114
https://access.redhat.com/security/cve/CVE-2017-5115
https://access.redhat.com/security/cve/CVE-2017-5116
https://access.redhat.com/security/cve/CVE-2017-5117
https://access.redhat.com/security/cve/CVE-2017-5118
https://access.redhat.com/security/cve/CVE-2017-5119
https://access.redhat.com/security/cve/CVE-2017-5120
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZt1exXlSAg2UNWIIRAvo8AJ4o2yDCo6XEe1n7lcOxAsrvGumARgCgggK1
PzC4JM/IvZFiFYY6NqDxz/M=
=7mlE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung