Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2015:0816 First vendor Publication 2015-04-16
Vendor RedHat Last vendor Modification 2015-04-16
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium.(CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238, CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1245, CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1249)

All Chromium users should upgrade to these updated packages, which contain Chromium version 42.0.2311.90, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1211919 - CVE-2015-1235 chromium-browser: Cross-origin-bypass in HTML parser 1211920 - CVE-2015-1236 chromium-browser: Cross-origin-bypass in Blink 1211921 - CVE-2015-1237 chromium-browser: Use-after-free in IPC 1211922 - CVE-2015-1238 chromium-browser: Out-of-bounds write in Skia 1211923 - CVE-2015-1240 chromium-browser: Out-of-bounds read in WebGL 1211924 - CVE-2015-1241 chromium-browser: tap-jacking vulnerability 1211925 - CVE-2015-1242 chromium-browser: Type confusion in V8 1211926 - CVE-2015-1244 chromium-browser: HSTS bypass in WebSockets 1211927 - CVE-2015-1245 chromium-browser: Use-after-free in PDFium 1211928 - CVE-2015-1246 chromium-browser: Out-of-bounds read in Blink 1211929 - CVE-2015-1247 chromium-browser: Scheme issues in OpenSearch 1211930 - CVE-2015-1248 chromium-browser: SafeBrowsing bypass 1211932 - CVE-2015-1249 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0816.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-264 Permissions, Privileges, and Access Controls
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3921
Application 328
Os 4
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-04.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3238.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b57f690eecc911e4876c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2570-1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-320.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0816.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-04-20 21:31:35
  • Multiple Updates
2015-04-19 17:30:14
  • Multiple Updates
2015-04-18 13:27:04
  • Multiple Updates
2015-04-16 13:26:20
  • First insertion