You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium-browser

Sigurnosni nedostaci programskog paketa chromium-browser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:0707-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0707.html
Issue date: 2016-05-02
CVE Names: CVE-2016-1660 CVE-2016-1661 CVE-2016-1662
CVE-2016-1663 CVE-2016-1664 CVE-2016-1665
CVE-2016-1666
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 50.0.2661.94.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663,
CVE-2016-1666, CVE-2016-1664, CVE-2016-1665)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331635 – CVE-2016-1660 chromium-browser: out-of-bounds write in blink
1331636 – CVE-2016-1661 chromium-browser: memory corruption in cross-process frames
1331637 – CVE-2016-1662 chromium-browser: use-after-free in extensions
1331638 – CVE-2016-1663 chromium-browser: use-after-free in blink’s v8 bindings
1331639 – CVE-2016-1664 chromium-browser: address bar spoofing
1331640 – CVE-2016-1665 chromium-browser: information leak in v8
1331642 – CVE-2016-1666 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.94-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.94-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.94-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.94-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.94-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.94-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.94-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1660
https://access.redhat.com/security/cve/CVE-2016-1661
https://access.redhat.com/security/cve/CVE-2016-1662
https://access.redhat.com/security/cve/CVE-2016-1663
https://access.redhat.com/security/cve/CVE-2016-1664
https://access.redhat.com/security/cve/CVE-2016-1665
https://access.redhat.com/security/cve/CVE-2016-1666
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXJ1oSXlSAg2UNWIIRAvTEAJ423okITxvy0xAVHaeqyAkJVtiUwgCfdG1H
riVPeT+r9Tb50zPQ5eYHFwE=
=q53I
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorAndrej Sefic
Cert idNCERT-REF-2016-05-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa mercurial

Otkrivene su ranjivosti u programskom paketu mercurial za RHEL 7. Ranjivosti su posljedica nepravilnog upravljanja URL-ovima za Git podrepozitorije i...

Close