-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2015:1912-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1912.html Issue date: 2015-10-15 CVE Names: CVE-2015-6755 CVE-2015-6756 CVE-2015-6757 CVE-2015-6758 CVE-2015-6759 CVE-2015-6760 CVE-2015-6761 CVE-2015-6762 CVE-2015-6763 ===================================================================== 1. Summary: Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758, CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763) All Chromium users should upgrade to these updated packages, which contain Chromium version 46.0.2490.71, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1271480 - CVE-2015-6755 chromium-browser: cross-origin bypass in Blink 1271483 - CVE-2015-6756 chromium-browser: use-after-free in PDFium 1271553 - CVE-2015-6757 chromium-browser: Use-after-free in ServiceWorker 1271554 - CVE-2015-6758 chromium-browser: Bad-cast in PDFium 1271555 - CVE-2015-6759 chromium-browser: Information leakage in LocalStorage 1271556 - CVE-2015-6760 chromium-browser: Improper error handling in libANGLE 1271557 - CVE-2015-6761 chromium-browser: Memory corruption in FFMpeg 1271558 - CVE-2015-6762 chromium-browser: CORS bypass in CSS fonts 1271559 - CVE-2015-6763 chromium-browser: various fixes from internal audits 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-46.0.2490.71-1.el6.i686.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm x86_64: chromium-browser-46.0.2490.71-1.el6.x86_64.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-46.0.2490.71-1.el6.i686.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm x86_64: chromium-browser-46.0.2490.71-1.el6.x86_64.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-46.0.2490.71-1.el6.i686.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm x86_64: chromium-browser-46.0.2490.71-1.el6.x86_64.rpm chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-6755 https://access.redhat.com/security/cve/CVE-2015-6756 https://access.redhat.com/security/cve/CVE-2015-6757 https://access.redhat.com/security/cve/CVE-2015-6758 https://access.redhat.com/security/cve/CVE-2015-6759 https://access.redhat.com/security/cve/CVE-2015-6760 https://access.redhat.com/security/cve/CVE-2015-6761 https://access.redhat.com/security/cve/CVE-2015-6762 https://access.redhat.com/security/cve/CVE-2015-6763 https://access.redhat.com/security/updates/classification/#important http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWIBixXlSAg2UNWIIRAr78AJ4pDV80/VqlrgvTJBIrgjmkJt4hOgCfanbx MsjOWdtpld+JUYgYl9HoJG8= =AopC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce