====================================================================                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:1712-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1712.html
Issue date:        2015-09-03
CVE Names:         CVE-2015-1291 CVE-2015-1292 CVE-2015-1293 
                   CVE-2015-1294 CVE-2015-1295 CVE-2015-1296 
                   CVE-2015-1297 CVE-2015-1298 CVE-2015-1299 
                   CVE-2015-1300 CVE-2015-1301 
====================================================================
1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294,
CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299,
CVE-2015-1300, CVE-2015-1301)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 45.0.2454.85, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take 
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259141 - CVE-2015-1291 chromium-browser: Cross-origin bypass in DOM
1259159 - CVE-2015-1292 chromium-browser: Cross-origin bypass in ServiceWorker
1259161 - CVE-2015-1293 chromium-browser: Cross-origin bypass in DOM
1259162 - CVE-2015-1294 chromium-browser: Use-after-free in Skia
1259163 - CVE-2015-1295 chromium-browser: Use-after-free in Printing
1259164 - CVE-2015-1296 chromium-browser: Character spoofing in omnibox
1259165 - CVE-2015-1297 chromium-browser: Permission scoping error in WebRequest
1259166 - CVE-2015-1298 chromium-browser: URL validation error in extensions
1259168 - CVE-2015-1299 chromium-browser: Use-after-free in Blink
1259169 - CVE-2015-1300 chromium-browser: Information leak in Blink
1259170 - CVE-2015-1301 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1291
https://access.redhat.com/security/cve/CVE-2015-1292
https://access.redhat.com/security/cve/CVE-2015-1293
https://access.redhat.com/security/cve/CVE-2015-1294
https://access.redhat.com/security/cve/CVE-2015-1295
https://access.redhat.com/security/cve/CVE-2015-1296
https://access.redhat.com/security/cve/CVE-2015-1297
https://access.redhat.com/security/cve/CVE-2015-1298
https://access.redhat.com/security/cve/CVE-2015-1299
https://access.redhat.com/security/cve/CVE-2015-1300
https://access.redhat.com/security/cve/CVE-2015-1301
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2015/09/stable-channel-update.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1712-01: chromium-browser: Important Advisory

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301)
All Chromium users should upgrade to these updated packages, which contain Chromium version 45.0.2454.85, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1291 https://access.redhat.com/security/cve/CVE-2015-1292 https://access.redhat.com/security/cve/CVE-2015-1293 https://access.redhat.com/security/cve/CVE-2015-1294 https://access.redhat.com/security/cve/CVE-2015-1295 https://access.redhat.com/security/cve/CVE-2015-1296 https://access.redhat.com/security/cve/CVE-2015-1297 https://access.redhat.com/security/cve/CVE-2015-1298 https://access.redhat.com/security/cve/CVE-2015-1299 https://access.redhat.com/security/cve/CVE-2015-1300 https://access.redhat.com/security/cve/CVE-2015-1301 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2015/09/stable-channel-update.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-45.0.2454.85-2.el6.i686.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm
x86_64: chromium-browser-45.0.2454.85-2.el6.x86_64.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-45.0.2454.85-2.el6.i686.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm
x86_64: chromium-browser-45.0.2454.85-2.el6.x86_64.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-45.0.2454.85-2.el6.i686.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm
x86_64: chromium-browser-45.0.2454.85-2.el6.x86_64.rpm chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1712-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1712.html
Issued Date: : 2015-09-03
CVE Names: CVE-2015-1291 CVE-2015-1292 CVE-2015-1293 CVE-2015-1294 CVE-2015-1295 CVE-2015-1296 CVE-2015-1297 CVE-2015-1298 CVE-2015-1299 CVE-2015-1300 CVE-2015-1301

Topic

Updated chromium-browser packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 Supplementary.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1259141 - CVE-2015-1291 chromium-browser: Cross-origin bypass in DOM

1259159 - CVE-2015-1292 chromium-browser: Cross-origin bypass in ServiceWorker

1259161 - CVE-2015-1293 chromium-browser: Cross-origin bypass in DOM

1259162 - CVE-2015-1294 chromium-browser: Use-after-free in Skia

1259163 - CVE-2015-1295 chromium-browser: Use-after-free in Printing

1259164 - CVE-2015-1296 chromium-browser: Character spoofing in omnibox

1259165 - CVE-2015-1297 chromium-browser: Permission scoping error in WebRequest

1259166 - CVE-2015-1298 chromium-browser: URL validation error in extensions

1259168 - CVE-2015-1299 chromium-browser: Use-after-free in Blink

1259169 - CVE-2015-1300 chromium-browser: Information leak in Blink

1259170 - CVE-2015-1301 chromium-browser: various fixes from internal audits


Related News