RHSA-2015:2665
Vulnerability from csaf_redhat
Published
2015-12-17 16:15
Modified
2024-11-14 17:17
Summary
Red Hat Security Advisory: chromium-browser security update

Notes

Topic
Updated chromium-browser packages that fix two security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink). Two flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2015-6792) All Chromium users should upgrade to these updated packages, which contain Chromium version 47.0.2526.106, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated chromium-browser packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nTwo flaws were found in the processing of malformed web content. A web page\ncontaining malicious content could cause Chromium to crash, execute\narbitrary code, or disclose sensitive information when visited by the\nvictim. (CVE-2015-6792)\n\nAll Chromium users should upgrade to these updated packages, which\ncontain Chromium version 47.0.2526.106, which corrects these issues.\nAfter installing the update, Chromium must be restarted for the changes\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2665",
        "url": "https://access.redhat.com/errata/RHSA-2015:2665"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_15.html",
        "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_15.html"
      },
      {
        "category": "external",
        "summary": "1291989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291989"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2665.json"
      }
    ],
    "title": "Red Hat Security Advisory: chromium-browser security update",
    "tracking": {
      "current_release_date": "2024-11-14T17:17:37+00:00",
      "generator": {
        "date": "2024-11-14T17:17:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2015:2665",
      "initial_release_date": "2015-12-17T16:15:32+00:00",
      "revision_history": [
        {
          "date": "2015-12-17T16:15:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-12-17T16:15:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T17:17:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
                "product": {
                  "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
                  "product_id": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@47.0.2526.106-1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "chromium-browser-0:47.0.2526.106-1.el6.i686",
                "product": {
                  "name": "chromium-browser-0:47.0.2526.106-1.el6.i686",
                  "product_id": "chromium-browser-0:47.0.2526.106-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser@47.0.2526.106-1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
                "product": {
                  "name": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
                  "product_id": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser@47.0.2526.106-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
                "product": {
                  "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
                  "product_id": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@47.0.2526.106-1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-6792",
      "discovery_date": "2015-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291989"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The MIDI subsystem in Google Chrome before 47.0.2526.106 does not properly handle the sending of data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to midi_manager.cc, midi_manager_alsa.cc, and midi_manager_mac.cc, a different vulnerability than CVE-2015-8664.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: Fixes from internal audits and fuzzing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
          "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
          "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-6792"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291989",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291989"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6792",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-6792"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6792",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6792"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_15.html",
          "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_15.html"
        }
      ],
      "release_date": "2015-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-12-17T16:15:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2665"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "chromium-browser: Fixes from internal audits and fuzzing"
    },
    {
      "cve": "CVE-2015-8664",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-12-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1294768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the WebCursor::Deserialize function in content/common/cursors/webcursor.cc in Google Chrome before 47.0.2526.106 allows remote attackers to cause a denial of service or possibly have unspecified other impact via an RGBA pixel array with crafted dimensions, a different vulnerability than CVE-2015-6792.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: Use-After-free in MidiHost",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
          "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
          "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
          "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
          "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
          "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8664"
        },
        {
          "category": "external",
          "summary": "RHBZ#1294768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1294768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8664"
        }
      ],
      "release_date": "2015-12-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-12-17T16:15:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2665"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.106-1.el6.x86_64",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.i686",
            "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.106-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "chromium-browser: Use-After-free in MidiHost"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.