Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: RHSA-2016:1905-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Fr, 16. September 2016, 12:40
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5173
https://access.redhat.com/security/cve/CVE-2016-5175
https://access.redhat.com/security/cve/CVE-2016-5170
https://access.redhat.com/security/cve/CVE-2016-5172
https://access.redhat.com/security/cve/CVE-2016-5171
https://access.redhat.com/security/cve/CVE-2016-5174
https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:1905-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1905.html
Issue date: 2016-09-16
CVE Names: CVE-2016-5170 CVE-2016-5171 CVE-2016-5172
CVE-2016-5173 CVE-2016-5174 CVE-2016-5175
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 53.0.2785.113.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5170, CVE-2016-5171, CVE-2016-5175, CVE-2016-5172,
CVE-2016-5173, CVE-2016-5174)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375863 - CVE-2016-5170 chromium-browser: use after free in blink
1375864 - CVE-2016-5171 chromium-browser: use after free in blink
1375865 - CVE-2016-5172 chromium-browser: arbitrary memory read in v8
1375866 - CVE-2016-5173 chromium-browser: extension resource access
1375867 - CVE-2016-5174 chromium-browser: popup not correctly suppressed
1375868 - CVE-2016-5175 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5170
https://access.redhat.com/security/cve/CVE-2016-5171
https://access.redhat.com/security/cve/CVE-2016-5172
https://access.redhat.com/security/cve/CVE-2016-5173
https://access.redhat.com/security/cve/CVE-2016-5174
https://access.redhat.com/security/cve/CVE-2016-5175
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX26BSXlSAg2UNWIIRAhB0AJ0aNGgex8x8P5PhmvHX2jGp6ZuHfgCgkhA5
b/wUh9vFKEKRhf8SzZ2r5ak=
=m/vt
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung