Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:0241 First vendor Publication 2016-02-17
Vendor RedHat Last vendor Modification 2016-02-17
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1622, CVE-2016-1623, CVE-2016-1624, CVE-2016-1625, CVE-2016-1626, CVE-2016-1627)

All Chromium users should upgrade to these updated packages, which contain Chromium version 48.0.2564.109, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1306152 - CVE-2016-1622 chromium-browser: same-origin bypass in Extensions 1306153 - CVE-2016-1623 chromium-browser: same-origin bypass in DOM 1306154 - CVE-2016-1624 chromium-browser: buffer overflow in Brotli 1306155 - CVE-2016-1625 chromium-browser: navigation bypass in Chrome Instant 1306156 - CVE-2016-1626 chromium-browser: out-of-bounds read in PDFium 1306157 - CVE-2016-1627 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0241.html

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-264 Permissions, Privileges, and Access Controls
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3937
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4013.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-26.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1bcfd963e48341b8ab8ebad5c3ce49c9.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3486.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-238.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2895-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-221.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0241.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36034227cf8111e59c2b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-12-03 09:26:45
  • Multiple Updates
2016-02-26 00:28:05
  • Multiple Updates
2016-02-18 21:30:03
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-17 09:29:27
  • Multiple Updates
2016-02-17 09:24:54
  • First insertion