Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2015:1712 First vendor Publication 2015-09-03
Vendor RedHat Last vendor Modification 2015-09-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301)

All Chromium users should upgrade to these updated packages, which contain Chromium version 45.0.2454.85, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259141 - CVE-2015-1291 chromium-browser: Cross-origin bypass in DOM 1259159 - CVE-2015-1292 chromium-browser: Cross-origin bypass in ServiceWorker 1259161 - CVE-2015-1293 chromium-browser: Cross-origin bypass in DOM 1259162 - CVE-2015-1294 chromium-browser: Use-after-free in Skia 1259163 - CVE-2015-1295 chromium-browser: Use-after-free in Printing 1259164 - CVE-2015-1296 chromium-browser: Character spoofing in omnibox 1259165 - CVE-2015-1297 chromium-browser: Permission scoping error in WebRequest 1259166 - CVE-2015-1298 chromium-browser: URL validation error in extensions 1259168 - CVE-2015-1299 chromium-browser: Use-after-free in Blink 1259169 - CVE-2015-1300 chromium-browser: Information leak in Blink 1259170 - CVE-2015-1301 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1712.html

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-254 Security Features
43 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3926
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-03 IAVM : 2015-B-0107 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0061361

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-953.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-595.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1712.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2735-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3351.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a9350df8515711e5b5c1e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2454_85.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2454_85.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-09-18 13:23:32
  • Multiple Updates
2015-09-04 21:32:27
  • Multiple Updates
2015-09-04 05:34:44
  • Multiple Updates
2015-09-03 21:23:15
  • First insertion