rhsa-2014_1626
Vulnerability from csaf_redhat
Published
2014-10-14 07:22
Modified
2024-11-14 14:31
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
Updated chromium-browser packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191,
CVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)
Several information leak flaws were found in the processing of malformed
web content. A web page containing malicious content could cause Chromium
to disclose potentially sensitive information. (CVE-2014-3195,
CVE-2014-3197, CVE-2014-3198)
All Chromium users should upgrade to these updated packages, which contain
Chromium version 38.0.2125.101, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chromium-browser packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Chromium to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nChromium. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191,\nCVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)\n\nSeveral information leak flaws were found in the processing of malformed\nweb content. A web page containing malicious content could cause Chromium\nto disclose potentially sensitive information. (CVE-2014-3195,\nCVE-2014-3197, CVE-2014-3198)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 38.0.2125.101, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1626", "url": "https://access.redhat.com/errata/RHSA-2014:1626" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" }, { "category": "external", "summary": "1150848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150848" }, { "category": "external", "summary": "1150849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150849" }, { "category": "external", "summary": "1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "1151383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151383" }, { "category": "external", "summary": "1151395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151395" }, { "category": "external", "summary": "1151422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151422" }, { "category": "external", "summary": "1151425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151425" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1626.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-14T14:31:41+00:00", "generator": { "date": "2024-11-14T14:31:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:1626", "initial_release_date": "2014-10-14T07:22:05+00:00", "revision_history": [ { "date": "2014-10-14T07:22:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-14T07:22:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:31:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product_id": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@38.0.2125.101-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product_id": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@38.0.2125.101-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3188", "discovery_date": "2014-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1150848" } ], "notes": [ { "category": "description", "text": "Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3188" }, { "category": "external", "summary": "RHBZ#1150848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3188" } ], "release_date": "2014-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3189", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151368" } ], "notes": [ { "category": "description", "text": "The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium component in Google Chrome before 38.0.2125.101 does not properly validate image-data dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3189" }, { "category": "external", "summary": "RHBZ#1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3189", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3189" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3190", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Event::currentTarget function in core/events/Event.cpp in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that accesses the path property of an Event object.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3190" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3190", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3190" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3191", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers a widget-position update that improperly interacts with the render tree, related to the FrameView::updateLayoutAndStyleForPainting function in core/frame/FrameView.cpp and the RenderLayerScrollableArea::setScrollOffset function in core/rendering/RenderLayerScrollableArea.cpp.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3191" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3191", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3191" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3192", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151395" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3192" }, { "category": "external", "summary": "RHBZ#1151395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3192", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3192" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3193", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "The SessionService::GetLastSession function in browser/sessions/session_service.cc in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors that leverage \"type confusion\" for callback processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3193" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3193", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3193" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3194", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151383" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3194" }, { "category": "external", "summary": "RHBZ#1151383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3194", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3194" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3195", "discovery_date": "2014-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1150849" } ], "notes": [ { "category": "description", "text": "Google V8, as used in Google Chrome before 38.0.2125.101, does not properly track JavaScript heap-memory allocations as allocations of uninitialized memory and does not properly concatenate arrays of double-precision floating-point numbers, which allows remote attackers to obtain sensitive information via crafted JavaScript code, related to the PagedSpace::AllocateRaw and NewSpace::AllocateRaw functions in heap/spaces-inl.h, the LargeObjectSpace::AllocateRaw function in heap/spaces.cc, and the Runtime_ArrayConcat function in runtime.cc.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: information leak fixed in Google Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3195" }, { "category": "external", "summary": "RHBZ#1150849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3195" } ], "release_date": "2014-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "v8: information leak fixed in Google Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3197", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151422" } ], "notes": [ { "category": "description", "text": "The NavigationScheduler::schedulePageBlock function in core/loader/NavigationScheduler.cpp in Blink, as used in Google Chrome before 38.0.2125.101, does not properly provide substitute data for pages blocked by the XSS auditor, which allows remote attackers to obtain sensitive information via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3197" }, { "category": "external", "summary": "RHBZ#1151422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3197", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3197" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3198", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151368" } ], "notes": [ { "category": "description", "text": "The Instance::HandleInputEvent function in pdf/instance.cc in the PDFium component in Google Chrome before 38.0.2125.101 interprets a certain -1 value as an index instead of a no-visible-page error code, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3198" }, { "category": "external", "summary": "RHBZ#1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3198", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3198" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3199", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "The wrap function in bindings/core/v8/custom/V8EventCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 38.0.2125.101, has an erroneous fallback outcome for wrapper-selection failures, which allows remote attackers to cause a denial of service via vectors that trigger stopping a worker process that had been handling an Event object.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3199" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3199", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3199" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3200", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151425" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google Chrome before 38.0.2125.101 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3200" }, { "category": "external", "summary": "RHBZ#1151425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3200", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3200" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.