-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:0072-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0072.html
Issue date:        2016-01-27
CVE Names:         CVE-2016-1612 CVE-2016-1613 CVE-2016-1614 
                   CVE-2016-1615 CVE-2016-1616 CVE-2016-1617 
                   CVE-2016-1618 CVE-2016-1619 CVE-2016-1620 
                   CVE-2016-2051 CVE-2016-2052 
====================================================================
1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615,
CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620,
CVE-2016-2051, CVE-2016-2052)

All Chromium users should upgrade to these updated packages, which
contain Chromium version 48.0.2564.82, which corrects these issues.
After installing the update, Chromium must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1300988 - CVE-2016-1612 chromium-browser: bad cast in V8
1300989 - CVE-2016-1613 chromium-browser: use-after-free in PDFium
1300990 - CVE-2016-1614 chromium-browser: information leak in Blink
1300991 - CVE-2016-1615 chromium-browser: origin confusion in Omnibox
1300992 - CVE-2016-1616 chromium-browser: various fixes from internal audits
1300993 - CVE-2016-1617 chromium-browser: various fixes from internal audits
1300994 - CVE-2016-1618 chromium-browser: weak random number generator in Blink
1300995 - CVE-2016-1619 chromium-browser: out-of-bounds read in PDFium
1300996 - CVE-2016-1620 chromium-browser: various fixes from internal audits
1301550 - CVE-2016-2051 chromium-browser: Multiple unspecified vulnerabilities in Google V8 before 4.8.271.17
1301553 - CVE-2016-2052 chromium-browser: Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-48.0.2564.82-1.el6.i686.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm

x86_64:
chromium-browser-48.0.2564.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-48.0.2564.82-1.el6.i686.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm

x86_64:
chromium-browser-48.0.2564.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-48.0.2564.82-1.el6.i686.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm

x86_64:
chromium-browser-48.0.2564.82-1.el6.x86_64.rpm
chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1612
https://access.redhat.com/security/cve/CVE-2016-1613
https://access.redhat.com/security/cve/CVE-2016-1614
https://access.redhat.com/security/cve/CVE-2016-1615
https://access.redhat.com/security/cve/CVE-2016-1616
https://access.redhat.com/security/cve/CVE-2016-1617
https://access.redhat.com/security/cve/CVE-2016-1618
https://access.redhat.com/security/cve/CVE-2016-1619
https://access.redhat.com/security/cve/CVE-2016-1620
https://access.redhat.com/security/cve/CVE-2016-2051
https://access.redhat.com/security/cve/CVE-2016-2052
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2016/01/stable-channel-update_20.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqMLRXlSAg2UNWIIRAmSjAKCHP3nhqlg1S9T2FG/XUBzWkRgo+gCgkuKC
5+uk/nmhpPVc7LntGlLVFFM=T0Mv
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0072:01 Important: chromium-browser security update

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620, CVE-2016-2051, CVE-2016-2052)
All Chromium users should upgrade to these updated packages, which contain Chromium version 48.0.2564.82, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1612 https://access.redhat.com/security/cve/CVE-2016-1613 https://access.redhat.com/security/cve/CVE-2016-1614 https://access.redhat.com/security/cve/CVE-2016-1615 https://access.redhat.com/security/cve/CVE-2016-1616 https://access.redhat.com/security/cve/CVE-2016-1617 https://access.redhat.com/security/cve/CVE-2016-1618 https://access.redhat.com/security/cve/CVE-2016-1619 https://access.redhat.com/security/cve/CVE-2016-1620 https://access.redhat.com/security/cve/CVE-2016-2051 https://access.redhat.com/security/cve/CVE-2016-2052 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2016/01/stable-channel-update_20.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-48.0.2564.82-1.el6.i686.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm
x86_64: chromium-browser-48.0.2564.82-1.el6.x86_64.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-48.0.2564.82-1.el6.i686.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm
x86_64: chromium-browser-48.0.2564.82-1.el6.x86_64.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-48.0.2564.82-1.el6.i686.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.i686.rpm
x86_64: chromium-browser-48.0.2564.82-1.el6.x86_64.rpm chromium-browser-debuginfo-48.0.2564.82-1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0072-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0072.html
Issued Date: : 2016-01-27
CVE Names: CVE-2016-1612 CVE-2016-1613 CVE-2016-1614 CVE-2016-1615 CVE-2016-1616 CVE-2016-1617 CVE-2016-1618 CVE-2016-1619 CVE-2016-1620 CVE-2016-2051 CVE-2016-2052

Topic

Updated chromium-browser packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 Supplementary.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1300988 - CVE-2016-1612 chromium-browser: bad cast in V8

1300989 - CVE-2016-1613 chromium-browser: use-after-free in PDFium

1300990 - CVE-2016-1614 chromium-browser: information leak in Blink

1300991 - CVE-2016-1615 chromium-browser: origin confusion in Omnibox

1300992 - CVE-2016-1616 chromium-browser: various fixes from internal audits

1300993 - CVE-2016-1617 chromium-browser: various fixes from internal audits

1300994 - CVE-2016-1618 chromium-browser: weak random number generator in Blink

1300995 - CVE-2016-1619 chromium-browser: out-of-bounds read in PDFium

1300996 - CVE-2016-1620 chromium-browser: various fixes from internal audits

1301550 - CVE-2016-2051 chromium-browser: Multiple unspecified vulnerabilities in Google V8 before 4.8.271.17

1301553 - CVE-2016-2052 chromium-browser: Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6


Related News