Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:1262 First vendor Publication 2016-06-20
Vendor RedHat Last vendor Modification 2016-06-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 51.0.2704.103.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1704)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1347675 - CVE-2016-1704 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1262.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3949
Application 1
Os 3
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3015-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-756.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1262.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d59ebed434be11e6be253065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_103.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_103.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-741.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-744.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-07-14 09:25:51
  • Multiple Updates
2016-06-22 13:28:38
  • Multiple Updates
2016-06-21 00:25:44
  • First insertion