- Issued:
- 2016-11-14
- Updated:
- 2016-11-14
RHSA-2016:2718 - Security Advisory
Synopsis
Important: chromium-browser security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 54.0.2840.100.
Security Fix(es):
- Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5199, CVE-2016-5200, CVE-2016-5202, CVE-2016-5201)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
Fixes
- BZ - 1393731 - CVE-2016-5199 chromium-browser: heap corruption in ffmpeg
- BZ - 1393732 - CVE-2016-5200 chromium-browser: out of bounds memory access in v8
- BZ - 1393733 - CVE-2016-5201 chromium-browser: info leak in extensions
- BZ - 1393734 - CVE-2016-5202 chromium-browser: various fixes from internal audits
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: a87ec4b0e24e548ef5908ccc0f25a854fbfbc049aad8ce81aacd85e95d7fa1d2 |
chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: 87b22842174075d36abe39a93c0280abd36cff2c37feb3ca277f98cd48d76652 |
i386 | |
chromium-browser-54.0.2840.100-1.el6.i686.rpm | SHA-256: 5bde4efd63f90adff3e05e27b74bdb2bead236e0dd6d642d86824e5c6bb0de0e |
chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm | SHA-256: 70a368940232562a739ad56c1b2ee8a3ae1efedef7f465730214aee340da6d40 |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: a87ec4b0e24e548ef5908ccc0f25a854fbfbc049aad8ce81aacd85e95d7fa1d2 |
chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: 87b22842174075d36abe39a93c0280abd36cff2c37feb3ca277f98cd48d76652 |
i386 | |
chromium-browser-54.0.2840.100-1.el6.i686.rpm | SHA-256: 5bde4efd63f90adff3e05e27b74bdb2bead236e0dd6d642d86824e5c6bb0de0e |
chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm | SHA-256: 70a368940232562a739ad56c1b2ee8a3ae1efedef7f465730214aee340da6d40 |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
x86_64 | |
chromium-browser-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: a87ec4b0e24e548ef5908ccc0f25a854fbfbc049aad8ce81aacd85e95d7fa1d2 |
chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm | SHA-256: 87b22842174075d36abe39a93c0280abd36cff2c37feb3ca277f98cd48d76652 |
i386 | |
chromium-browser-54.0.2840.100-1.el6.i686.rpm | SHA-256: 5bde4efd63f90adff3e05e27b74bdb2bead236e0dd6d642d86824e5c6bb0de0e |
chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm | SHA-256: 70a368940232562a739ad56c1b2ee8a3ae1efedef7f465730214aee340da6d40 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.