Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:0707 First vendor Publication 2016-05-02
Vendor RedHat Last vendor Modification 2016-05-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 50.0.2661.94.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663, CVE-2016-1666, CVE-2016-1664, CVE-2016-1665)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331635 - CVE-2016-1660 chromium-browser: out-of-bounds write in blink 1331636 - CVE-2016-1661 chromium-browser: memory corruption in cross-process frames 1331637 - CVE-2016-1662 chromium-browser: use-after-free in extensions 1331638 - CVE-2016-1663 chromium-browser: use-after-free in blink's v8 bindings 1331639 - CVE-2016-1664 chromium-browser: address bar spoofing 1331640 - CVE-2016-1665 chromium-browser: information leak in v8 1331642 - CVE-2016-1666 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0707.html

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3945
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-756.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7da1da9624bb11e6bd313065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2960-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-02.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-538.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-539.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3564.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0707.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_94.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_94.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-18 21:39:18
  • Multiple Updates
2016-05-15 00:34:54
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-05-02 17:26:30
  • First insertion