Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium-browser
ID: RHSA-2015:0627-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Do, 5. März 2015, 22:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1231
http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2015:0627-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0627.html
Issue date: 2015-03-05
CVE Names: CVE-2015-1213 CVE-2015-1214 CVE-2015-1215
CVE-2015-1216 CVE-2015-1217 CVE-2015-1218
CVE-2015-1219 CVE-2015-1220 CVE-2015-1221
CVE-2015-1222 CVE-2015-1223 CVE-2015-1224
CVE-2015-1225 CVE-2015-1226 CVE-2015-1227
CVE-2015-1228 CVE-2015-1229 CVE-2015-1230
CVE-2015-1231
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216,
CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220, CVE-2015-1221,
CVE-2015-1222, CVE-2015-1223, CVE-2015-1224, CVE-2015-1225, CVE-2015-1226,
CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230, CVE-2015-1231)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 41.0.2272.76, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1198519 - CVE-2015-1213 chromium-browser: Out-of-bounds write in skia filters
1198520 - CVE-2015-1214 chromium-browser: Out-of-bounds write in skia filters
1198521 - CVE-2015-1215 chromium-browser: Out-of-bounds write in skia filters
1198522 - CVE-2015-1216 chromium-browser: Use-after-free in v8 bindings
1198523 - CVE-2015-1217 chromium-browser: Type confusion in v8 bindings
1198525 - CVE-2015-1218 chromium-browser: Use-after-free in dom
1198526 - CVE-2015-1219 chromium-browser: Integer overflow in webgl
1198527 - CVE-2015-1220 chromium-browser: Use-after-free in gif decoder
1198528 - CVE-2015-1221 chromium-browser: Use-after-free in web databases
1198529 - CVE-2015-1222 chromium-browser: Use-after-free in service workers
1198530 - CVE-2015-1223 chromium-browser: Use-after-free in dom
1198531 - CVE-2015-1224 chromium-browser: Out-of-bounds read in vpxdecoder
1198532 - CVE-2015-1225 chromium-browser: Out-of-bounds read in pdfium
1198533 - CVE-2015-1226 chromium-browser: Validation issue in debugger
1198534 - CVE-2015-1227 chromium-browser: Uninitialized value in blink
1198535 - CVE-2015-1228 chromium-browser: Uninitialized value in rendering
1198536 - CVE-2015-1229 chromium-browser: Cookie injection in proxies
1198537 - CVE-2015-1230 chromium-browser: Type confusion in v8
1198542 - CVE-2015-1231 chromium-browser: Various fixes from internal audits,
fuzzing and other initiatives.

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-41.0.2272.76-1.el6_6.src.rpm

i386:
chromium-browser-41.0.2272.76-1.el6_6.i686.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.i686.rpm

x86_64:
chromium-browser-41.0.2272.76-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-41.0.2272.76-1.el6_6.src.rpm

i386:
chromium-browser-41.0.2272.76-1.el6_6.i686.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.i686.rpm

x86_64:
chromium-browser-41.0.2272.76-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-41.0.2272.76-1.el6_6.src.rpm

i386:
chromium-browser-41.0.2272.76-1.el6_6.i686.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.i686.rpm

x86_64:
chromium-browser-41.0.2272.76-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-41.0.2272.76-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1213
https://access.redhat.com/security/cve/CVE-2015-1214
https://access.redhat.com/security/cve/CVE-2015-1215
https://access.redhat.com/security/cve/CVE-2015-1216
https://access.redhat.com/security/cve/CVE-2015-1217
https://access.redhat.com/security/cve/CVE-2015-1218
https://access.redhat.com/security/cve/CVE-2015-1219
https://access.redhat.com/security/cve/CVE-2015-1220
https://access.redhat.com/security/cve/CVE-2015-1221
https://access.redhat.com/security/cve/CVE-2015-1222
https://access.redhat.com/security/cve/CVE-2015-1223
https://access.redhat.com/security/cve/CVE-2015-1224
https://access.redhat.com/security/cve/CVE-2015-1225
https://access.redhat.com/security/cve/CVE-2015-1226
https://access.redhat.com/security/cve/CVE-2015-1227
https://access.redhat.com/security/cve/CVE-2015-1228
https://access.redhat.com/security/cve/CVE-2015-1229
https://access.redhat.com/security/cve/CVE-2015-1230
https://access.redhat.com/security/cve/CVE-2015-1231
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU+GGsXlSAg2UNWIIRAv83AJ95lD2dyEYoTrGAYUcO4V71HVDTggCgorf3
WBnqHdVoKEG/CXAoGOo98Ns=
=QsiR
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung