Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name RHSA-2014:1894 First vendor Publication 2014-11-24
Vendor RedHat Last vendor Modification 2014-11-24
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910, CVE-2014-7908, CVE-2014-7909)

A flaw was found in the way Chromium parsed certain URL values. A malicious attacker could use this flaw to perform phishing attacks. (CVE-2014-7899)

All Chromium users should upgrade to these updated packages, which contain Chromium version 39.0.2171.65, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1165650 - CVE-2014-7899 chromium-browser: Address bar spoofing 1165652 - CVE-2014-7904 chromium-browser: Buffer overflow in Skia 1165655 - CVE-2014-7906 chromium-browser: Use-after-free in pepper plugins 1165656 - CVE-2014-7907 chromium-browser: Use-after-free in blink 1165657 - CVE-2014-7908 chromium-browser: Integer overflow in media 1165660 - CVE-2014-7909 chromium-browser: Uninitialized memory read in Skia 1165662 - CVE-2014-7910 chromium-browser: Unspecified security issues 1165680 - Update chromium-browser to 39.0.2171.65

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1894.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27637
 
Oval ID: oval:org.mitre.oval:def:27637
Title: USN-2410-1 -- Oxide vulnerabilities
Description: A buffer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7904">CVE-2014-7904</a>) Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7907">CVE-2014-7907</a>) An integer overflow was discovered in media. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7908">CVE-2014-7908</a>) An uninitialized memory read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7909">CVE-2014-7909</a>) Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7910">CVE-2014-7910</a>)
Family: unix Class: patch
Reference(s): USN-2410-1
CVE-2014-7904
CVE-2014-7907
CVE-2014-7908
CVE-2014-7909
CVE-2014-7910
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): oxide-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3911
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-764.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1894.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2410-1.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-26 13:28:30
  • Multiple Updates
2014-11-25 00:23:43
  • First insertion