Executive Summary

Summary
Title chromium-browser security update
Informations
Name RHSA-2016:2718 First vendor Publication 2016-11-14
Vendor RedHat Last vendor Modification 2016-11-14
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 54.0.2840.100.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5199, CVE-2016-5200, CVE-2016-5202, CVE-2016-5201)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1393731 - CVE-2016-5199 chromium-browser: heap corruption in ffmpeg 1393732 - CVE-2016-5200 chromium-browser: out of bounds memory access in v8 1393733 - CVE-2016-5201 chromium-browser: info leak in extensions 1393734 - CVE-2016-5202 chromium-browser: various fixes from internal audits

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2718.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3959
Os 3

Snort® IPS/IDS

Date Description
2018-06-05 Apple QuickTime movie file keys atom integer overflow attempt
RuleID : 46481 - Revision : 1 - Type : FILE-MULTIMEDIA
2018-06-05 Apple QuickTime movie file keys atom integer overflow attempt
RuleID : 46480 - Revision : 1 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c5b2c9a435.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ae1fde5fb8.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a815b7bf5d.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0e1cb2b2b.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3133-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1365.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-16.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2718.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a3473f5aa73911e6afaae8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_54_0_2840_99.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_54_0_2840_98.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-15 00:23:47
  • First insertion