====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security and bug fix update
Advisory ID:       RHSA-2015:0921-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0921.html
Issue date:        2015-04-30
CVE Names:         CVE-2015-1243 CVE-2015-1250 
====================================================================
1. Summary:

Updated chromium-browser packages that fix multiple security issues and one
bug are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1243, CVE-2015-1250)

This update also fixes the following bug:

* Prior to this update, Chromium did not accept GNOME's system proxy
settings due to having GConf support disabled. This issue has been resolved
in this update. (BZ#1217065)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 42.0.2311.135, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1216920 - CVE-2015-1243 chromium-browser: use-after-free in DOM
1216921 - CVE-2015-1250 chromium-browser: various unspecified flaws
1217065 - Chromium-browser not accepting gnome system proxy settings in RHEL6.

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.135-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.135-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1243
https://access.redhat.com/security/cve/CVE-2015-1250
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2015/04/stable-channel-update_28.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0921-01: chromium-browser: Important Advisory

Updated chromium-browser packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2015-1243, CVE-2015-1250)
This update also fixes the following bug:
* Prior to this update, Chromium did not accept GNOME's system proxy settings due to having GConf support disabled. This issue has been resolved in this update. (BZ#1217065)
All Chromium users should upgrade to these updated packages, which contain Chromium version 42.0.2311.135, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1243 https://access.redhat.com/security/cve/CVE-2015-1250 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2015/04/stable-channel-update_28.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
Source: chromium-browser-42.0.2311.135-1.el6_6.src.rpm
i386: chromium-browser-42.0.2311.135-1.el6_6.i686.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm
x86_64: chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
Source: chromium-browser-42.0.2311.135-1.el6_6.src.rpm
i386: chromium-browser-42.0.2311.135-1.el6_6.i686.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm
x86_64: chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
Source: chromium-browser-42.0.2311.135-1.el6_6.src.rpm
i386: chromium-browser-42.0.2311.135-1.el6_6.i686.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.i686.rpm
x86_64: chromium-browser-42.0.2311.135-1.el6_6.x86_64.rpm chromium-browser-debuginfo-42.0.2311.135-1.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0921-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0921.html
Issued Date: : 2015-04-30
CVE Names: CVE-2015-1243 CVE-2015-1250

Topic

Updated chromium-browser packages that fix multiple security issues and onebug are now available for Red Hat Enterprise Linux 6 Supplementary.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1216920 - CVE-2015-1243 chromium-browser: use-after-free in DOM

1216921 - CVE-2015-1250 chromium-browser: various unspecified flaws

1217065 - Chromium-browser not accepting gnome system proxy settings in RHEL6.


Related News