====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2014:1894-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1894.html
Issue date:        2014-11-24
CVE Names:         CVE-2014-7899 CVE-2014-7904 CVE-2014-7906 
                   CVE-2014-7907 CVE-2014-7908 CVE-2014-7909 
                   CVE-2014-7910 
====================================================================
1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910, 
CVE-2014-7908, CVE-2014-7909)

A flaw was found in the way Chromium parsed certain URL values. A malicious
attacker could use this flaw to perform phishing attacks. (CVE-2014-7899)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 39.0.2171.65, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1165650 - CVE-2014-7899 chromium-browser: Address bar spoofing
1165652 - CVE-2014-7904 chromium-browser: Buffer overflow in Skia
1165655 - CVE-2014-7906 chromium-browser: Use-after-free in pepper plugins
1165656 - CVE-2014-7907 chromium-browser: Use-after-free in blink
1165657 - CVE-2014-7908 chromium-browser: Integer overflow in media
1165660 - CVE-2014-7909 chromium-browser: Uninitialized memory read in Skia
1165662 - CVE-2014-7910 chromium-browser: Unspecified security issues
1165680 - Update chromium-browser to 39.0.2171.65

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-39.0.2171.65-2.el6_6.src.rpm

i386:
chromium-browser-39.0.2171.65-2.el6_6.i686.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm

x86_64:
chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm
chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7899
https://access.redhat.com/security/cve/CVE-2014-7904
https://access.redhat.com/security/cve/CVE-2014-7906
https://access.redhat.com/security/cve/CVE-2014-7907
https://access.redhat.com/security/cve/CVE-2014-7908
https://access.redhat.com/security/cve/CVE-2014-7909
https://access.redhat.com/security/cve/CVE-2014-7910
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2014/11/stable-channel-update_18.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1894-01: chromium-browser: Important Advisory

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910, CVE-2014-7908, CVE-2014-7909)
A flaw was found in the way Chromium parsed certain URL values. A malicious attacker could use this flaw to perform phishing attacks. (CVE-2014-7899)
All Chromium users should upgrade to these updated packages, which contain Chromium version 39.0.2171.65, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-7899 https://access.redhat.com/security/cve/CVE-2014-7904 https://access.redhat.com/security/cve/CVE-2014-7906 https://access.redhat.com/security/cve/CVE-2014-7907 https://access.redhat.com/security/cve/CVE-2014-7908 https://access.redhat.com/security/cve/CVE-2014-7909 https://access.redhat.com/security/cve/CVE-2014-7910 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2014/11/stable-channel-update_18.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
Source: chromium-browser-39.0.2171.65-2.el6_6.src.rpm
i386: chromium-browser-39.0.2171.65-2.el6_6.i686.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm
x86_64: chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
Source: chromium-browser-39.0.2171.65-2.el6_6.src.rpm
x86_64: chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
Source: chromium-browser-39.0.2171.65-2.el6_6.src.rpm
i386: chromium-browser-39.0.2171.65-2.el6_6.i686.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm
x86_64: chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
Source: chromium-browser-39.0.2171.65-2.el6_6.src.rpm
i386: chromium-browser-39.0.2171.65-2.el6_6.i686.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.i686.rpm
x86_64: chromium-browser-39.0.2171.65-2.el6_6.x86_64.rpm chromium-browser-debuginfo-39.0.2171.65-2.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1894-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1894.html
Issued Date: : 2014-11-24
CVE Names: CVE-2014-7899 CVE-2014-7904 CVE-2014-7906 CVE-2014-7907 CVE-2014-7908 CVE-2014-7909 CVE-2014-7910

Topic

Updated chromium-browser packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 Supplementary.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1165650 - CVE-2014-7899 chromium-browser: Address bar spoofing

1165652 - CVE-2014-7904 chromium-browser: Buffer overflow in Skia

1165655 - CVE-2014-7906 chromium-browser: Use-after-free in pepper plugins

1165656 - CVE-2014-7907 chromium-browser: Use-after-free in blink

1165657 - CVE-2014-7908 chromium-browser: Integer overflow in media

1165660 - CVE-2014-7909 chromium-browser: Uninitialized memory read in Skia

1165662 - CVE-2014-7910 chromium-browser: Unspecified security issues

1165680 - Update chromium-browser to 39.0.2171.65


Related News