-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:0525-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0525.html Issue date: 2016-03-30 CVE Names: CVE-2016-1646 CVE-2016-1647 CVE-2016-1648 CVE-2016-1649 CVE-2016-1650 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 49.0.2623.108. Security Fix(es): Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1321811 - CVE-2016-1646 chromium-browser: out-of-bounds read in V8 1321812 - CVE-2016-1647 chromium-browser: use-after-free in Navigation 1321814 - CVE-2016-1648 chromium-browser: use-after-free in Extensions 1321815 - CVE-2016-1649 chromium-browser: buffer overflow in libANGLE 1321816 - CVE-2016-1650 chromium-browser: various fixes from internal audits 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-49.0.2623.108-1.el6.i686.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm x86_64: chromium-browser-49.0.2623.108-1.el6.x86_64.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-49.0.2623.108-1.el6.i686.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm x86_64: chromium-browser-49.0.2623.108-1.el6.x86_64.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-49.0.2623.108-1.el6.i686.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.i686.rpm x86_64: chromium-browser-49.0.2623.108-1.el6.x86_64.rpm chromium-browser-debuginfo-49.0.2623.108-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1646 https://access.redhat.com/security/cve/CVE-2016-1647 https://access.redhat.com/security/cve/CVE-2016-1648 https://access.redhat.com/security/cve/CVE-2016-1649 https://access.redhat.com/security/cve/CVE-2016-1650 https://access.redhat.com/security/updates/classification/#important http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW+4bXXlSAg2UNWIIRAp43AJ9U4/wa5bGobt4+0zS0378bbUDhaQCgtvyC XldylGq02GfISlDV3QU4piw= =hvMr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce