exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0525-01

Red Hat Security Advisory 2016-0525-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0525-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 49.0.2623.108. Security Fix: Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650
SHA-256 | b84a0441abaa6f5e18f265c0a0116a1adc3ce9d569acd59f07223f68664cd525

Red Hat Security Advisory 2016-0525-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: chromium-browser security update
Advisory ID: RHSA-2016:0525-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0525.html
Issue date: 2016-03-30
CVE Names: CVE-2016-1646 CVE-2016-1647 CVE-2016-1648
CVE-2016-1649 CVE-2016-1650
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 49.0.2623.108.

Security Fix(es):

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649,
CVE-2016-1650)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1321811 - CVE-2016-1646 chromium-browser: out-of-bounds read in V8
1321812 - CVE-2016-1647 chromium-browser: use-after-free in Navigation
1321814 - CVE-2016-1648 chromium-browser: use-after-free in Extensions
1321815 - CVE-2016-1649 chromium-browser: buffer overflow in libANGLE
1321816 - CVE-2016-1650 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.108-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.108-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.108-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.108-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.108-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.108-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1646
https://access.redhat.com/security/cve/CVE-2016-1647
https://access.redhat.com/security/cve/CVE-2016-1648
https://access.redhat.com/security/cve/CVE-2016-1649
https://access.redhat.com/security/cve/CVE-2016-1650
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW+4bXXlSAg2UNWIIRAp43AJ9U4/wa5bGobt4+0zS0378bbUDhaQCgtvyC
XldylGq02GfISlDV3QU4piw=
=hvMr
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close