what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1894-01

Red Hat Security Advisory 2014-1894-01
Posted Nov 24, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1894-01 - Chromium is an open-source web browser, powered by WebKit. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. A flaw was found in the way Chromium parsed certain URL values. A malicious attacker could use this flaw to perform phishing attacks.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2014-7899, CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7908, CVE-2014-7909, CVE-2014-7910
SHA-256 | 02987fb0dfe645698c6602689bde5f7ba35b81d62886d20d882c078fe28b3eff

Red Hat Security Advisory 2014-1894-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2014:1894-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1894.html
Issue date: 2014-11-24
CVE Names: CVE-2014-7899 CVE-2014-7904 CVE-2014-7906
CVE-2014-7907 CVE-2014-7908 CVE-2014-7909
CVE-2014-7910
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910,
CVE-2014-7908, CVE-2014-7909)

A flaw was found in the way Chromium parsed certain URL values. A malicious
attacker could use this flaw to perform phishing attacks. (CVE-2014-7899)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 39.0.2171.65, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1165650 - CVE-2014-7899 chromium-browser: Address bar spoofing
1165652 - CVE-2014-7904 chromium-browser: Buffer overflow in Skia
1165655 - CVE-2014-7906 chromium-browser: Use-after-free in pepper plugins
1165656 - CVE-2014-7907 chromium-browser: Use-after-free in blink
1165657 - CVE-2014-7908 chromium-browser: Integer overflow in media
1165660 - CVE-2014-7909 chromium-browser: Uninitialized memory read in Skia
1165662 - CVE-2014-7910 chromium-browser: Unspecified security issues
1165680 - Update chromium-browser to 39.0.2171.65

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7899
https://access.redhat.com/security/cve/CVE-2014-7904
https://access.redhat.com/security/cve/CVE-2014-7906
https://access.redhat.com/security/cve/CVE-2014-7907
https://access.redhat.com/security/cve/CVE-2014-7908
https://access.redhat.com/security/cve/CVE-2014-7909
https://access.redhat.com/security/cve/CVE-2014-7910
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUc53jXlSAg2UNWIIRAlBoAJ92C1p8x7Pk2KqZlr3nrIdZJtf59QCeM/3k
Z19ccHxCR+gH+SZsPrF6SX0=
=Yd1+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close