Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: RHSA-2016:2067-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Mo, 17. Oktober 2016, 14:19
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5189
https://access.redhat.com/security/cve/CVE-2016-5188
https://access.redhat.com/security/cve/CVE-2016-5190
https://access.redhat.com/security/cve/CVE-2016-5193
https://access.redhat.com/security/cve/CVE-2016-5182
https://access.redhat.com/security/cve/CVE-2016-5192
https://access.redhat.com/security/cve/CVE-2016-5194
https://access.redhat.com/security/cve/CVE-2016-5181
https://access.redhat.com/security/cve/CVE-2016-5191
https://access.redhat.com/security/cve/CVE-2016-5183
https://access.redhat.com/security/cve/CVE-2016-5187
https://googlechromereleases.blogspot.com/2016/10/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2016-5185
https://access.redhat.com/security/cve/CVE-2016-5184
https://access.redhat.com/security/cve/CVE-2016-5186
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:2067-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2067.html
Issue date: 2016-10-17
CVE Names: CVE-2016-5181 CVE-2016-5182 CVE-2016-5183
CVE-2016-5184 CVE-2016-5185 CVE-2016-5186
CVE-2016-5187 CVE-2016-5188 CVE-2016-5189
CVE-2016-5190 CVE-2016-5191 CVE-2016-5192
CVE-2016-5193 CVE-2016-5194
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 54.0.2840.59.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184,
CVE-2016-5185, CVE-2016-5187, CVE-2016-5194, CVE-2016-5186, CVE-2016-5188,
CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384347 - CVE-2016-5181 chromium-browser: universal xss in blink
1384348 - CVE-2016-5182 chromium-browser: heap overflow in blink
1384349 - CVE-2016-5183 chromium-browser: use after free in pdfium
1384350 - CVE-2016-5184 chromium-browser: use after free in pdfium
1384352 - CVE-2016-5185 chromium-browser: use after free in blink
1384354 - CVE-2016-5187 chromium-browser: url spoofing
1384355 - CVE-2016-5188 chromium-browser: ui spoofing
1384357 - CVE-2016-5192 chromium-browser: cross-origin bypass in blink
1384358 - CVE-2016-5189 chromium-browser: url spoofing
1384360 - CVE-2016-5186 chromium-browser: out of bounds read in devtools
1384361 - CVE-2016-5191 chromium-browser: universal xss in bookmarks
1384362 - CVE-2016-5190 chromium-browser: use after free in internals
1384364 - CVE-2016-5193 chromium-browser: scheme bypass
1384365 - CVE-2016-5194 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5181
https://access.redhat.com/security/cve/CVE-2016-5182
https://access.redhat.com/security/cve/CVE-2016-5183
https://access.redhat.com/security/cve/CVE-2016-5184
https://access.redhat.com/security/cve/CVE-2016-5185
https://access.redhat.com/security/cve/CVE-2016-5186
https://access.redhat.com/security/cve/CVE-2016-5187
https://access.redhat.com/security/cve/CVE-2016-5188
https://access.redhat.com/security/cve/CVE-2016-5189
https://access.redhat.com/security/cve/CVE-2016-5190
https://access.redhat.com/security/cve/CVE-2016-5191
https://access.redhat.com/security/cve/CVE-2016-5192
https://access.redhat.com/security/cve/CVE-2016-5193
https://access.redhat.com/security/cve/CVE-2016-5194
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/10/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBJLmXlSAg2UNWIIRAtapAJ9Bc0qfyXALCi2PUxj5ZF1G4wwevwCfWJQV
0fLBMiwVji5yKHhNNbP25AQ=
=GazA
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung