Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:1201 First vendor Publication 2016-06-02
Vendor RedHat Last vendor Modification 2016-06-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 51.0.2704.79.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1342001 - CVE-2016-1696 chromium-browser: cross-origin bypass in extension bindings 1342002 - CVE-2016-1697 chromium-browser: cross-origin bypass in blink 1342003 - CVE-2016-1698 chromium-browser: information leak in extension bindings 1342004 - CVE-2016-1699 chromium-browser: parameter sanitization failure in devtools 1342005 - CVE-2016-1700 chromium-browser: use-after-free in extensions 1342007 - CVE-2016-1701 chromium-browser: use-after-free in autofill 1342008 - CVE-2016-1702 chromium-browser: out-of-bounds read in skia 1342009 - CVE-2016-1703 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1201.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
17 % CWE-254 Security Features
17 % CWE-200 Information Exposure
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3948
Os 3
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c039a7612c2911e689123065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2992-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3594.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1201.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-06-06 21:39:31
  • Multiple Updates
2016-06-06 05:38:06
  • Multiple Updates
2016-06-04 13:27:52
  • Multiple Updates
2016-06-02 21:24:31
  • First insertion