You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium-browser

Sigurnosni nedostaci programskog paketa chromium-browser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:2007-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2007.html
Issue date: 2016-10-05
CVE Names: CVE-2016-5177 CVE-2016-5178
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 53.0.2785.143.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5177, CVE-2016-5178)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1380631 – CVE-2016-5177 chromium-browser: use after free in v8
1380632 – CVE-2016-5178 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.143-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.143-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.143-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.143-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.143-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.143-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.143-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.143-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5177
https://access.redhat.com/security/cve/CVE-2016-5178
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_29.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFX9PtpXlSAg2UNWIIRAtzGAKChU89ysBZuQKkFuYdYB1OjvisXsQCgvCpF
2jFkW75/k++PTS+b0ngXwD8=
=Dhax
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-10-0031-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl za operacijski sustav SUSE Linux Enterprise. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje...

Close