Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium-browser
ID: RHSA-2015:0163-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Mi, 11. Februar 2015, 08:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1212
http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2015:0163-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0163.html
Issue date: 2015-02-10
CVE Names: CVE-2015-1209 CVE-2015-1210 CVE-2015-1211
CVE-2015-1212
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 40.0.2214.111, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1190123 - CVE-2015-1209 chromium-browser: use-after-free in DOM
1190124 - CVE-2015-1210 chromium-browser: cross-origin-bypass in V8 bindings
1190125 - CVE-2015-1211 chromium-browser: privilege escalation in service
workers
1190158 - CVE-2015-1212 chromium-browser: various security fixes in Chrome
40.0.2214.111

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1209
https://access.redhat.com/security/cve/CVE-2015-1210
https://access.redhat.com/security/cve/CVE-2015-1211
https://access.redhat.com/security/cve/CVE-2015-1212
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU2oc6XlSAg2UNWIIRArgRAJ0UDk0z8qCzqVFIRSEuiIgr3tP9swCfdFO2
59ank3BbCLmfdBRtQ9lpFz4=
=mT/S
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung