-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2015:1499-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1499.html Issue date: 2015-07-27 CVE Names: CVE-2015-1270 CVE-2015-1271 CVE-2015-1272 CVE-2015-1273 CVE-2015-1274 CVE-2015-1276 CVE-2015-1277 CVE-2015-1278 CVE-2015-1279 CVE-2015-1281 CVE-2015-1282 CVE-2015-1283 CVE-2015-1284 CVE-2015-1285 CVE-2015-1286 CVE-2015-1287 CVE-2015-1288 CVE-2015-1289 CVE-2015-5605 ===================================================================== 1. Summary: Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2015-1271, CVE-2015-1270, CVE-2015-1272, CVE-2015-1273, CVE-2015-1274, CVE-2015-1276, CVE-2015-1277, CVE-2015-1278, CVE-2015-1279, CVE-2015-1281, CVE-2015-1282, CVE-2015-1283, CVE-2015-1284, CVE-2015-1285, CVE-2015-1286, CVE-2015-1287, CVE-2015-1288, CVE-2015-1289, CVE-2015-5605) All Chromium users should upgrade to these updated packages, which contain Chromium version 44.0.2403.89, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1245436 - CVE-2015-1271 chromium-browser: Heap-buffer-overflow in pdfium 1245574 - CVE-2015-1270 chromium-browser: Uninitialized memory read in ICU. 1245575 - CVE-2015-1272 chromium-browser: Use-after-free related to unexpected GPU process termination in unspecified 1245576 - CVE-2015-1273 chromium-browser: Heap-buffer-overflow in pdfium. 1245577 - CVE-2015-1274 chromium-browser: Settings allowed executable files to run immediately after download in unsepcified 1245580 - CVE-2015-1276 chromium-browser: Use-after-free in IndexedDB. 1245581 - CVE-2015-1277 chromium-browser: Use-after-free in accessibility. 1245582 - CVE-2015-1278 chromium-browser: URL spoofing using pdf files in unspecified 1245583 - CVE-2015-1279 chromium-browser: Heap-buffer-overflow in pdfium. 1245585 - CVE-2015-1281 chromium-browser: CSP bypass in unspecified component 1245586 - CVE-2015-1282 chromium-browser: Use-after-free in pdfium. 1245587 - CVE-2015-1283 chromium-browser: Heap-buffer-overflow in expat. 1245588 - CVE-2015-1284 chromium-browser: Use-after-free in blink. 1245589 - CVE-2015-1285 chromium-browser: Information leak in XSS auditor. 1245590 - CVE-2015-1286 chromium-browser: UXSS in blink. 1245591 - CVE-2015-1287 chromium-browser: SOP bypass with CSS in unspecified 1245592 - CVE-2015-1288 chromium-browser: Spell checking dictionaries fetched over HTTP in unspecified 1245593 - CVE-2015-1289 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives 1245955 - CVE-2015-5605 chromium-browser: v8 denial of service 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-44.0.2403.89-1.el6.i686.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.i686.rpm x86_64: chromium-browser-44.0.2403.89-1.el6.x86_64.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-44.0.2403.89-1.el6.i686.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.i686.rpm x86_64: chromium-browser-44.0.2403.89-1.el6.x86_64.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-44.0.2403.89-1.el6.i686.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.i686.rpm x86_64: chromium-browser-44.0.2403.89-1.el6.x86_64.rpm chromium-browser-debuginfo-44.0.2403.89-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1270 https://access.redhat.com/security/cve/CVE-2015-1271 https://access.redhat.com/security/cve/CVE-2015-1272 https://access.redhat.com/security/cve/CVE-2015-1273 https://access.redhat.com/security/cve/CVE-2015-1274 https://access.redhat.com/security/cve/CVE-2015-1276 https://access.redhat.com/security/cve/CVE-2015-1277 https://access.redhat.com/security/cve/CVE-2015-1278 https://access.redhat.com/security/cve/CVE-2015-1279 https://access.redhat.com/security/cve/CVE-2015-1281 https://access.redhat.com/security/cve/CVE-2015-1282 https://access.redhat.com/security/cve/CVE-2015-1283 https://access.redhat.com/security/cve/CVE-2015-1284 https://access.redhat.com/security/cve/CVE-2015-1285 https://access.redhat.com/security/cve/CVE-2015-1286 https://access.redhat.com/security/cve/CVE-2015-1287 https://access.redhat.com/security/cve/CVE-2015-1288 https://access.redhat.com/security/cve/CVE-2015-1289 https://access.redhat.com/security/cve/CVE-2015-5605 https://access.redhat.com/security/updates/classification/#important http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVtfXzXlSAg2UNWIIRAtOEAKC7HpApUl1pX6gHGSSoj1C3yFjj5ACffY1q VsCFJcevK7XruYsLrLXuSMk= =xiJ+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce