Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2015:2665 First vendor Publication 2015-12-17
Vendor RedHat Last vendor Modification 2015-12-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated chromium-browser packages that fix two security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Two flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2015-6792)

All Chromium users should upgrade to these updated packages, which contain Chromium version 47.0.2526.106, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291989 - CVE-2015-6792 chromium-browser: Fixes from internal audits and fuzzing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2665.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3933
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3456.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-939.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb7d4791a5bf11e5a0e500262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2665.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_47_0_2526_106.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_47_0_2526_106.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-24 21:28:22
  • Multiple Updates
2015-12-24 09:28:30
  • Multiple Updates
2015-12-19 13:23:00
  • Multiple Updates
2015-12-17 21:23:29
  • First insertion