Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: RHSA-2016:1080-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Fr, 13. Mai 2016, 10:50
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1668
https://access.redhat.com/security/cve/CVE-2016-1670
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html
https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/cve/CVE-2016-1667
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:1080-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1080.html
Issue date: 2016-05-13
CVE Names: CVE-2016-1667 CVE-2016-1668 CVE-2016-1669
CVE-2016-1670
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 50.0.2661.102.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1335447 - CVE-2016-1667 chromium-browser: same origin bypass in dom
1335448 - CVE-2016-1668 chromium-browser: same origin bypass in blink v8
bindings
1335449 - CVE-2016-1669 chromium-browser: buffer overflow in v8
1335450 - CVE-2016-1670 chromium-browser: race condition in loader

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1667
https://access.redhat.com/security/cve/CVE-2016-1668
https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/cve/CVE-2016-1670
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNYd0XlSAg2UNWIIRAv5dAKC82YIB7NpAwiNQ4XzpwgufvD7VIwCgsUGI
HDSCLv6eXdzhGrAXQWPzT2o=
=vR4G
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung