Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:1580 First vendor Publication 2016-08-09
Vendor RedHat Last vendor Modification 2016-08-09
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 52.0.2743.116.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5146, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1363980 - CVE-2016-5141 chromium-browser: Address bar spoofing 1363981 - CVE-2016-5142 chromium-browser: Use-after-free in Blink 1363982 - CVE-2016-5139 chromium-browser: Heap overflow in pdfium 1363983 - CVE-2016-5140 chromium-browser: Heap overflow in pdfium 1363984 - CVE-2016-5145 chromium-browser: Same origin bypass for images in Blink 1363985 - CVE-2016-5143 chromium-browser: Parameter sanitization failure in DevTools 1363986 - CVE-2016-5144 chromium-browser: Parameter sanitization failure in DevTools 1363987 - CVE-2016-5146 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1580.html

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-416 Use After Free
14 % CWE-284 Access Control (Authorization) Issues
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-254 Security Features
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3951
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1433.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-920b27e8f4.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1088.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1060.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_openjpeg_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0048.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-807.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170319_openjpeg_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3058-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_958b9cee79da11e6bf753065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9798eaaa3.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3645.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1580.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-950.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-08-10 21:26:04
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 09:23:49
  • First insertion