what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0816-01

Red Hat Security Advisory 2015-0816-01
Posted Apr 17, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0816-01 - Chromium is an open-source web browser, powered by WebKit. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. All Chromium users should upgrade to these updated packages, which contain Chromium version 42.0.2311.90, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238, CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1245, CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1249
SHA-256 | ba911dd5e15e3cf31f94775ed64f5e95571481e8215d4e9155b15ff4f092a4f2

Red Hat Security Advisory 2015-0816-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2015:0816-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0816.html
Issue date: 2015-04-16
CVE Names: CVE-2015-1235 CVE-2015-1236 CVE-2015-1237
CVE-2015-1238 CVE-2015-1240 CVE-2015-1241
CVE-2015-1242 CVE-2015-1244 CVE-2015-1245
CVE-2015-1246 CVE-2015-1247 CVE-2015-1248
CVE-2015-1249
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium.(CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238,
CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1245,
CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1249)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 42.0.2311.90, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1211919 - CVE-2015-1235 chromium-browser: Cross-origin-bypass in HTML parser
1211920 - CVE-2015-1236 chromium-browser: Cross-origin-bypass in Blink
1211921 - CVE-2015-1237 chromium-browser: Use-after-free in IPC
1211922 - CVE-2015-1238 chromium-browser: Out-of-bounds write in Skia
1211923 - CVE-2015-1240 chromium-browser: Out-of-bounds read in WebGL
1211924 - CVE-2015-1241 chromium-browser: tap-jacking vulnerability
1211925 - CVE-2015-1242 chromium-browser: Type confusion in V8
1211926 - CVE-2015-1244 chromium-browser: HSTS bypass in WebSockets
1211927 - CVE-2015-1245 chromium-browser: Use-after-free in PDFium
1211928 - CVE-2015-1246 chromium-browser: Out-of-bounds read in Blink
1211929 - CVE-2015-1247 chromium-browser: Scheme issues in OpenSearch
1211930 - CVE-2015-1248 chromium-browser: SafeBrowsing bypass
1211932 - CVE-2015-1249 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1235
https://access.redhat.com/security/cve/CVE-2015-1236
https://access.redhat.com/security/cve/CVE-2015-1237
https://access.redhat.com/security/cve/CVE-2015-1238
https://access.redhat.com/security/cve/CVE-2015-1240
https://access.redhat.com/security/cve/CVE-2015-1241
https://access.redhat.com/security/cve/CVE-2015-1242
https://access.redhat.com/security/cve/CVE-2015-1244
https://access.redhat.com/security/cve/CVE-2015-1245
https://access.redhat.com/security/cve/CVE-2015-1246
https://access.redhat.com/security/cve/CVE-2015-1247
https://access.redhat.com/security/cve/CVE-2015-1248
https://access.redhat.com/security/cve/CVE-2015-1249
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVL3TQXlSAg2UNWIIRAupuAJ9B5ESCib2H7jIEPANLl9sEsyha1ACfXvF4
a2Neik8+xn/tddf2JDHeK5I=
=78zU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close