[RHSA-2016:1485-01] Important: chromium-browser security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jul 26 07:26:10 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:1485-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1485.html
Issue date:        2016-07-26
CVE Names:         CVE-2016-1705 CVE-2016-1706 CVE-2016-1708 
                   CVE-2016-1709 CVE-2016-1710 CVE-2016-1711 
                   CVE-2016-5127 CVE-2016-5128 CVE-2016-5129 
                   CVE-2016-5130 CVE-2016-5131 CVE-2016-5132 
                   CVE-2016-5133 CVE-2016-5134 CVE-2016-5135 
                   CVE-2016-5136 CVE-2016-5137 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 52.0.2743.82.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-1706, CVE-2016-1708, CVE-2016-1709, CVE-2016-1710,
CVE-2016-1711, CVE-2016-5127, CVE-2016-5128, CVE-2016-5129, CVE-2016-5130,
CVE-2016-5131, CVE-2016-5132, CVE-2016-5133, CVE-2016-5134, CVE-2016-5135,
CVE-2016-5136, CVE-2016-5137, CVE-2016-1705)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1358630 - CVE-2016-1706 chromium-browser: sandbox escape in ppapi
1358632 - CVE-2016-1708 chromium-browser: use-after-free in extensions
1358633 - CVE-2016-1709 chromium-browser: heap-buffer-overflow in sfntly
1358634 - CVE-2016-1710 chromium-browser: same-origin bypass in blink
1358636 - CVE-2016-1711 chromium-browser: same-origin bypass in blink
1358637 - CVE-2016-5127 chromium-browser: use-after-free in blink
1358638 - CVE-2016-5128 chromium-browser: same-origin bypass in v8
1358639 - CVE-2016-5129 chromium-browser: memory corruption in v8
1358640 - CVE-2016-5130 chromium-browser: url spoofing
1358641 - CVE-2016-5131 chromium-browser: use-after-free in libxml
1358642 - CVE-2016-5132 chromium-browser: limited same-origin bypass in service workers
1358643 - CVE-2016-5133 chromium-browser: origin confusion in proxy authentication
1358645 - CVE-2016-5134 chromium-browser: url leakage via pac script
1358646 - CVE-2016-5135 chromium-browser: content-security-policy bypass
1358647 - CVE-2016-5136 chromium-browser: use after free in extensions
1358648 - CVE-2016-5137 chromium-browser: history sniffing with hsts and csp
1358649 - CVE-2016-1705 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.82-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.82-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.82-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1705
https://access.redhat.com/security/cve/CVE-2016-1706
https://access.redhat.com/security/cve/CVE-2016-1708
https://access.redhat.com/security/cve/CVE-2016-1709
https://access.redhat.com/security/cve/CVE-2016-1710
https://access.redhat.com/security/cve/CVE-2016-1711
https://access.redhat.com/security/cve/CVE-2016-5127
https://access.redhat.com/security/cve/CVE-2016-5128
https://access.redhat.com/security/cve/CVE-2016-5129
https://access.redhat.com/security/cve/CVE-2016-5130
https://access.redhat.com/security/cve/CVE-2016-5131
https://access.redhat.com/security/cve/CVE-2016-5132
https://access.redhat.com/security/cve/CVE-2016-5133
https://access.redhat.com/security/cve/CVE-2016-5134
https://access.redhat.com/security/cve/CVE-2016-5135
https://access.redhat.com/security/cve/CVE-2016-5136
https://access.redhat.com/security/cve/CVE-2016-5137
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXlw9EXlSAg2UNWIIRAmFPAJ95cSuFWs85Rij0mkzmnycHXDcB7QCgp9/A
3gz8MeLuFVxqv1GOIN/1kqU=
=lzZh
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list