Important: chromium-browser security update

Synopsis

Important: chromium-browser security update

Type/Severity

Security Advisory: Important

Topic

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 55.0.2883.75.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-9651, CVE-2016-9652, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 1400850 - CVE-2016-9651 chromium-browser: private property access in v8
  • BZ - 1400851 - CVE-2016-5208 chromium-browser: universal xss in blink
  • BZ - 1400852 - CVE-2016-5207 chromium-browser: universal xss in blink
  • BZ - 1400853 - CVE-2016-5206 chromium-browser: same-origin bypass in pdfium
  • BZ - 1400854 - CVE-2016-5205 chromium-browser: universal xss in blink
  • BZ - 1400855 - CVE-2016-5204 chromium-browser: universal xss in blink
  • BZ - 1400856 - CVE-2016-5209 chromium-browser: out of bounds write in blink
  • BZ - 1400857 - CVE-2016-5203 chromium-browser: use after free in pdfium
  • BZ - 1400859 - CVE-2016-5210 chromium-browser: out of bounds write in pdfium
  • BZ - 1400861 - CVE-2016-5212 chromium-browser: local file disclosure in devtools
  • BZ - 1400862 - CVE-2016-5211 chromium-browser: use after free in pdfium
  • BZ - 1400863 - CVE-2016-5213 chromium-browser: use after free in v8
  • BZ - 1400864 - CVE-2016-5214 chromium-browser: file download protection bypass
  • BZ - 1400865 - CVE-2016-5216 chromium-browser: use after free in pdfium
  • BZ - 1400866 - CVE-2016-5215 chromium-browser: use after free in webaudio
  • BZ - 1400867 - CVE-2016-5217 chromium-browser: use of unvalidated data in pdfium
  • BZ - 1400868 - CVE-2016-5218 chromium-browser: address spoofing in omnibox
  • BZ - 1400869 - CVE-2016-5219 chromium-browser: use after free in v8
  • BZ - 1400870 - CVE-2016-5221 chromium-browser: integer overflow in angle
  • BZ - 1400871 - CVE-2016-5220 chromium-browser: local file access in pdfium
  • BZ - 1400872 - CVE-2016-5222 chromium-browser: address spoofing in omnibox
  • BZ - 1400873 - CVE-2016-9650 chromium-browser: csp referrer disclosure
  • BZ - 1400875 - CVE-2016-5223 chromium-browser: integer overflow in pdfium
  • BZ - 1400876 - CVE-2016-5226 chromium-browser: limited xss in blink
  • BZ - 1400877 - CVE-2016-5225 chromium-browser: csp bypass in blink
  • BZ - 1400878 - CVE-2016-5224 chromium-browser: same-origin bypass in svg
  • BZ - 1400879 - CVE-2016-9652 chromium-browser: various fixes from internal audits

CVEs

References