You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium-browser

Sigurnosni nedostaci programskog paketa chromium-browser

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:1580-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1580.html
Issue date: 2016-08-09
CVE Names: CVE-2016-5139 CVE-2016-5140 CVE-2016-5141
CVE-2016-5142 CVE-2016-5143 CVE-2016-5144
CVE-2016-5145 CVE-2016-5146
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 52.0.2743.116.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142,
CVE-2016-5146, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1363980 – CVE-2016-5141 chromium-browser: Address bar spoofing
1363981 – CVE-2016-5142 chromium-browser: Use-after-free in Blink
1363982 – CVE-2016-5139 chromium-browser: Heap overflow in pdfium
1363983 – CVE-2016-5140 chromium-browser: Heap overflow in pdfium
1363984 – CVE-2016-5145 chromium-browser: Same origin bypass for images in Blink
1363985 – CVE-2016-5143 chromium-browser: Parameter sanitization failure in DevTools
1363986 – CVE-2016-5144 chromium-browser: Parameter sanitization failure in DevTools
1363987 – CVE-2016-5146 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.116-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.116-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.116-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.116-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-52.0.2743.116-1.el6.i686.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm

x86_64:
chromium-browser-52.0.2743.116-1.el6.x86_64.rpm
chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5139
https://access.redhat.com/security/cve/CVE-2016-5140
https://access.redhat.com/security/cve/CVE-2016-5141
https://access.redhat.com/security/cve/CVE-2016-5142
https://access.redhat.com/security/cve/CVE-2016-5143
https://access.redhat.com/security/cve/CVE-2016-5144
https://access.redhat.com/security/cve/CVE-2016-5145
https://access.redhat.com/security/cve/CVE-2016-5146
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXqWXsXlSAg2UNWIIRAvxtAKC9WHkgGOlm9kfKDWayi6g9mdaOQgCgoHFZ
AXlf/M24clfAonb2RKn02Kk=
=S9Ne
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje postavljenih ograničenja...

Close