- Issued:
- 2016-09-16
- Updated:
- 2016-09-16
RHSA-2016:1905 - Security Advisory
Synopsis
Important: chromium-browser security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 53.0.2785.113.
Security Fix(es):
- Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5170, CVE-2016-5171, CVE-2016-5175, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
Fixes
- BZ - 1375863 - CVE-2016-5170 chromium-browser: use after free in blink
- BZ - 1375864 - CVE-2016-5171 chromium-browser: use after free in blink
- BZ - 1375865 - CVE-2016-5172 chromium-browser: arbitrary memory read in v8
- BZ - 1375866 - CVE-2016-5173 chromium-browser: extension resource access
- BZ - 1375867 - CVE-2016-5174 chromium-browser: popup not correctly suppressed
- BZ - 1375868 - CVE-2016-5175 chromium-browser: various fixes from internal audits
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: 5001c58967a7679aa765f218d8641c331555cb92e8e487f5fcb0efb7755fd92b |
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: b30e2610ad8912c430abf793c5cd309101dbae413537b587c625dbbfae29089b |
i386 | |
chromium-browser-53.0.2785.113-1.el6.i686.rpm | SHA-256: 0ccd9b9b51b759673711a55b5f3c73f4b992adf4c0a8ff637f0df529a14108f8 |
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm | SHA-256: fac0fb35536c6d6faf12dd4c5b85a4ff4a43ab43b37e9aab64142bb165a1c33a |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: 5001c58967a7679aa765f218d8641c331555cb92e8e487f5fcb0efb7755fd92b |
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: b30e2610ad8912c430abf793c5cd309101dbae413537b587c625dbbfae29089b |
i386 | |
chromium-browser-53.0.2785.113-1.el6.i686.rpm | SHA-256: 0ccd9b9b51b759673711a55b5f3c73f4b992adf4c0a8ff637f0df529a14108f8 |
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm | SHA-256: fac0fb35536c6d6faf12dd4c5b85a4ff4a43ab43b37e9aab64142bb165a1c33a |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: 5001c58967a7679aa765f218d8641c331555cb92e8e487f5fcb0efb7755fd92b |
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm | SHA-256: b30e2610ad8912c430abf793c5cd309101dbae413537b587c625dbbfae29089b |
i386 | |
chromium-browser-53.0.2785.113-1.el6.i686.rpm | SHA-256: 0ccd9b9b51b759673711a55b5f3c73f4b992adf4c0a8ff637f0df529a14108f8 |
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm | SHA-256: fac0fb35536c6d6faf12dd4c5b85a4ff4a43ab43b37e9aab64142bb165a1c33a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.