what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0921-01

Red Hat Security Advisory 2015-0921-01
Posted May 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0921-01 - Chromium is an open-source web browser, powered by WebKit. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. Prior to this update, Chromium did not accept GNOME's system proxy settings due to having GConf support disabled. This issue has been resolved in this update.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-1243, CVE-2015-1250
SHA-256 | 301bac35da2e59ffdc9f50eb0ec7896703490da588a5ff89beab97063b0a47dc

Red Hat Security Advisory 2015-0921-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security and bug fix update
Advisory ID: RHSA-2015:0921-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0921.html
Issue date: 2015-04-30
CVE Names: CVE-2015-1243 CVE-2015-1250
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues and one
bug are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1243, CVE-2015-1250)

This update also fixes the following bug:

* Prior to this update, Chromium did not accept GNOME's system proxy
settings due to having GConf support disabled. This issue has been resolved
in this update. (BZ#1217065)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 42.0.2311.135, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1216920 - CVE-2015-1243 chromium-browser: use-after-free in DOM
1216921 - CVE-2015-1250 chromium-browser: various unspecified flaws
1217065 - Chromium-browser not accepting gnome system proxy settings in RHEL6.

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1243
https://access.redhat.com/security/cve/CVE-2015-1250
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVQopnXlSAg2UNWIIRAgQLAKCzVoixHduhi3H16D16uWNNhvdvcQCgqNj0
LvRH19/Se7OKiVYg1eoWKXA=
=+RnW
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close