Action not permitted
Modal body text goes here.
CVE-2015-6787
Vulnerability from cvelistv5
Published
2015-12-06 01:00
Modified
2024-08-06 07:29
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:29:24.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "name": "39163", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39163/" }, { "name": "39165", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39165/" }, { "name": "39162", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39162/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "name": "USN-2825-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2825-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "name": "openSUSE-SU-2015:2290", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "name": "GLSA-201603-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-09" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "name": "openSUSE-SU-2015:2291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "name": "1034298", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034298" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-13T09:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "name": "39163", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39163/" }, { "name": "39165", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39165/" }, { "name": "39162", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39162/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "name": "USN-2825-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2825-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "name": "openSUSE-SU-2015:2290", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "name": "GLSA-201603-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-09" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "name": "openSUSE-SU-2015:2291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "name": "1034298", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034298" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2015-6787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://code.google.com/p/chromium/issues/detail?id=526286", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554151", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551503", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "name": "39163", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39163/" }, { "name": "39165", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39165/" }, { "name": "39162", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39162/" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=552046", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "name": "USN-2825-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2825-1" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=526441", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=525330", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "name": "openSUSE-SU-2015:2290", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551460", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=534621", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=545173", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=563930", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=529554", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=540949", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "name": "GLSA-201603-09", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-09" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554115", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=537823", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "name": "openSUSE-SU-2015:2291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "name": "1034298", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034298" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2015-6787", "datePublished": "2015-12-06T01:00:00", "dateReserved": "2015-08-31T00:00:00", "dateUpdated": "2024-08-06T07:29:24.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-6787\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2015-12-06T01:59:24.450\",\"lastModified\":\"2023-11-07T02:27:14.290\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 47.0.2526.73 permiten a atacantes causar una denegaci\u00f3n de servicio o posiblemente tener otro impacto a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"46.0.2490.86\",\"matchCriteriaId\":\"C12CC8E6-3341-4505-99CF-384840C20815\"}]}]}],\"references\":[{\"url\":\"http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securitytracker.com/id/1034298\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2825-1\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=525330\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=526286\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=526441\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=529554\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=534621\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=537823\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=540949\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=545173\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=551460\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=551503\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=552046\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=554115\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=554151\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=563930\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://security.gentoo.org/glsa/201603-09\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.exploit-db.com/exploits/39162/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.exploit-db.com/exploits/39163/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.exploit-db.com/exploits/39165/\",\"source\":\"chrome-cve-admin@google.com\"}]}}" } }
rhsa-2015_2545
Vulnerability from csaf_redhat
Published
2015-12-03 19:39
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2015-6764, CVE-2015-6765, CVE-2015-6766, CVE-2015-6767,
CVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772,
CVE-2015-6773, CVE-2015-6774, CVE-2015-6775, CVE-2015-6776, CVE-2015-6777,
CVE-2015-6778, CVE-2015-6779, CVE-2015-6780, CVE-2015-6781, CVE-2015-6782,
CVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787)
All Chromium users should upgrade to these updated packages, which contain
Chromium version 47.0.2526.73, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chromium-browser packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Chromium to crash, execute\narbitrary code, or disclose sensitive information when visited by the\nvictim. (CVE-2015-6764, CVE-2015-6765, CVE-2015-6766, CVE-2015-6767,\nCVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772,\nCVE-2015-6773, CVE-2015-6774, CVE-2015-6775, CVE-2015-6776, CVE-2015-6777,\nCVE-2015-6778, CVE-2015-6779, CVE-2015-6780, CVE-2015-6781, CVE-2015-6782,\nCVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 47.0.2526.73, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take \neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2545", "url": "https://access.redhat.com/errata/RHSA-2015:2545" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "category": "external", "summary": "1285774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285774" }, { "category": "external", "summary": "1287441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287441" }, { "category": "external", "summary": "1287481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287481" }, { "category": "external", "summary": "1287482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287482" }, { "category": "external", "summary": "1287483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287483" }, { "category": "external", "summary": "1287484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287484" }, { "category": "external", "summary": "1287485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287485" }, { "category": "external", "summary": "1287486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287486" }, { "category": "external", "summary": "1287487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287487" }, { "category": "external", "summary": "1287488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287488" }, { "category": "external", "summary": "1287489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287489" }, { "category": "external", "summary": "1287490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287490" }, { "category": "external", "summary": "1287491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287491" }, { "category": "external", "summary": "1287492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287492" }, { "category": "external", "summary": "1287493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287493" }, { "category": "external", "summary": "1287494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287494" }, { "category": "external", "summary": "1287495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287495" }, { "category": "external", "summary": "1287496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287496" }, { "category": "external", "summary": "1287497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287497" }, { "category": "external", "summary": "1287499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287499" }, { "category": "external", "summary": "1287500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287500" }, { "category": "external", "summary": "1287501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287501" }, { "category": "external", "summary": "1287502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287502" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2545.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-14T17:18:21+00:00", "generator": { "date": "2024-11-14T17:18:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2545", "initial_release_date": "2015-12-03T19:39:07+00:00", "revision_history": [ { "date": "2015-12-03T19:39:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-03T19:39:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "product": { "name": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "product_id": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@47.0.2526.73-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "product_id": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@47.0.2526.73-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:47.0.2526.73-1.el6.i686", "product": { "name": "chromium-browser-0:47.0.2526.73-1.el6.i686", "product_id": "chromium-browser-0:47.0.2526.73-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@47.0.2526.73-1.el6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "product": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "product_id": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@47.0.2526.73-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-6764", "discovery_date": "2015-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1285774" } ], "notes": [ { "category": "description", "text": "The BasicJsonStringifier::SerializeJSArray function in json-stringifier.h in the JSON stringifier in Google V8, as used in Google Chrome before 47.0.2526.73, improperly loads array elements, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: unspecified out-of-bounds access vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nodejs as shipped with Red Hat Enterprise Software Collections version 2, Red Hat OpenStack Platform and Red Hat Openshift Enterprise and Openshift Online as they do not include the vulnerable version of nodejs.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6764" }, { "category": "external", "summary": "RHBZ#1285774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6764", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6764" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6764", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6764" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/", "url": "https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/" } ], "release_date": "2015-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "v8: unspecified out-of-bounds access vulnerability" }, { "cve": "CVE-2015-6765", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287441" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in content/browser/appcache/appcache_update_job.cc in Google Chrome before 47.0.2526.73 allows remote attackers to execute arbitrary code or cause a denial of service by leveraging the mishandling of AppCache update jobs.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in AppCache", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6765" }, { "category": "external", "summary": "RHBZ#1287441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6765", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6765" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6765", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6765" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium-browser: Use-after-free in AppCache" }, { "cve": "CVE-2015-6766", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287481" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the AppCache implementation in Google Chrome before 47.0.2526.73 allows remote attackers with renderer access to cause a denial of service or possibly have unspecified other impact by leveraging incorrect AppCacheUpdateJob behavior associated with duplicate cache selection.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in AppCache", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6766" }, { "category": "external", "summary": "RHBZ#1287481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287481" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6766", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6766" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6766", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6766" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in AppCache" }, { "cve": "CVE-2015-6767", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287482" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in content/browser/appcache/appcache_dispatcher_host.cc in the AppCache implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging incorrect pointer maintenance associated with certain callbacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in AppCache", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6767" }, { "category": "external", "summary": "RHBZ#1287482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6767", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6767" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in AppCache" }, { "cve": "CVE-2015-6768", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287483" } ], "notes": [ { "category": "description", "text": "The DOM implementation in Google Chrome before 47.0.2526.73 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2015-6770.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in DOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6768" }, { "category": "external", "summary": "RHBZ#1287483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6768", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6768" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6768", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6768" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in DOM" }, { "cve": "CVE-2015-6769", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287484" } ], "notes": [ { "category": "description", "text": "The provisional-load commit implementation in WebKit/Source/bindings/core/v8/WindowProxy.cpp in Google Chrome before 47.0.2526.73 allows remote attackers to bypass the Same Origin Policy by leveraging a delay in window proxy clearing.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in core", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6769" }, { "category": "external", "summary": "RHBZ#1287484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6769", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6769" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in core" }, { "cve": "CVE-2015-6770", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287485" } ], "notes": [ { "category": "description", "text": "The DOM implementation in Google Chrome before 47.0.2526.73 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2015-6768.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in DOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6770" }, { "category": "external", "summary": "RHBZ#1287485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6770", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6770" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6770", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6770" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in DOM" }, { "cve": "CVE-2015-6771", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287486" } ], "notes": [ { "category": "description", "text": "js/array.js in Google V8, as used in Google Chrome before 47.0.2526.73, improperly implements certain map and filter operations for arrays, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds access in v8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6771" }, { "category": "external", "summary": "RHBZ#1287486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6771", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6771" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Out of bounds access in v8" }, { "cve": "CVE-2015-6772", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287487" } ], "notes": [ { "category": "description", "text": "The DOM implementation in Blink, as used in Google Chrome before 47.0.2526.73, does not prevent javascript: URL navigation while a document is being detached, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that improperly interacts with a plugin.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in DOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6772" }, { "category": "external", "summary": "RHBZ#1287487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287487" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6772", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6772" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in DOM" }, { "cve": "CVE-2015-6773", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287488" } ], "notes": [ { "category": "description", "text": "The convolution implementation in Skia, as used in Google Chrome before 47.0.2526.73, does not properly constrain row lengths, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted graphics data.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds access in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6773" }, { "category": "external", "summary": "RHBZ#1287488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6773", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6773" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Out of bounds access in Skia" }, { "cve": "CVE-2015-6774", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287489" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the GetLoadTimes function in renderer/loadtimes_extension_bindings.cc in the Extensions implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that modifies a pointer used for reporting loadTimes data.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in Extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6774" }, { "category": "external", "summary": "RHBZ#1287489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6774", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6774" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6774", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6774" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in Extensions" }, { "cve": "CVE-2015-6775", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287490" } ], "notes": [ { "category": "description", "text": "fpdfsdk/src/jsapi/fxjs_v8.cpp in PDFium, as used in Google Chrome before 47.0.2526.73, does not use signatures, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage \"type confusion.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Type confusion in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6775" }, { "category": "external", "summary": "RHBZ#1287490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6775", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6775" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Type confusion in PDFium" }, { "cve": "CVE-2015-6776", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287491" } ], "notes": [ { "category": "description", "text": "The opj_dwt_decode_1* functions in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 47.0.2526.73, allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data that is mishandled during a discrete wavelet transform.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds access in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6776" }, { "category": "external", "summary": "RHBZ#1287491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6776", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6776" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Out of bounds access in PDFium" }, { "cve": "CVE-2015-6777", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287492" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the ContainerNode::notifyNodeInsertedInternal function in WebKit/Source/core/dom/ContainerNode.cpp in the DOM implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOMCharacterDataModified events for certain detached-subtree insertions.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in DOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6777" }, { "category": "external", "summary": "RHBZ#1287492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6777", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6777" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in DOM" }, { "cve": "CVE-2015-6778", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287493" } ], "notes": [ { "category": "description", "text": "The CJBig2_SymbolDict class in fxcodec/jbig2/JBig2_SymbolDict.cpp in PDFium, as used in Google Chrome before 47.0.2526.73, allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a PDF document containing crafted data with JBIG2 compression.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Out of bounds access in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6778" }, { "category": "external", "summary": "RHBZ#1287493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6778", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6778" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Out of bounds access in PDFium" }, { "cve": "CVE-2015-6779", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287494" } ], "notes": [ { "category": "description", "text": "PDFium, as used in Google Chrome before 47.0.2526.73, does not properly restrict use of chrome: URLs, which allows remote attackers to bypass intended scheme restrictions via a crafted PDF document, as demonstrated by a document with a link to a chrome://settings URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Scheme bypass in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6779" }, { "category": "external", "summary": "RHBZ#1287494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6779" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Scheme bypass in PDFium" }, { "cve": "CVE-2015-6780", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287495" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Infobars implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web site, related to browser/ui/views/website_settings/website_settings_popup_view.cc.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in Infobars", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6780" }, { "category": "external", "summary": "RHBZ#1287495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6780", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6780" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Use-after-free in Infobars" }, { "cve": "CVE-2015-6781", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287496" } ], "notes": [ { "category": "description", "text": "Integer overflow in the FontData::Bound function in data/font_data.cc in Google sfntly, as used in Google Chrome before 47.0.2526.73, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted offset or length value within font data in an SFNT container.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Integer overflow in Sfntly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6781" }, { "category": "external", "summary": "RHBZ#1287496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6781", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6781" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Integer overflow in Sfntly" }, { "cve": "CVE-2015-6782", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287497" } ], "notes": [ { "category": "description", "text": "The Document::open function in WebKit/Source/core/dom/Document.cpp in Google Chrome before 47.0.2526.73 does not ensure that page-dismissal event handling is compatible with modal-dialog blocking, which makes it easier for remote attackers to spoof Omnibox content via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Content spoofing in Omnibox", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6782" }, { "category": "external", "summary": "RHBZ#1287497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6782" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Content spoofing in Omnibox" }, { "cve": "CVE-2015-6784", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287499" } ], "notes": [ { "category": "description", "text": "The page serializer in Google Chrome before 47.0.2526.73 mishandles Mark of the Web (MOTW) comments for URLs containing a \"--\" sequence, which might allow remote attackers to inject HTML via a crafted URL, as demonstrated by an initial http://example.com?-- substring.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Escaping issue in saved pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6784" }, { "category": "external", "summary": "RHBZ#1287499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6784", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6784" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Escaping issue in saved pages" }, { "cve": "CVE-2015-6785", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287500" } ], "notes": [ { "category": "description", "text": "The CSPSource::hostMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation in Google Chrome before 47.0.2526.73 accepts an x.y hostname as a match for a *.x.y pattern, which might allow remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging a policy that was intended to be specific to subdomains.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Wildcard matching issue in CSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6785" }, { "category": "external", "summary": "RHBZ#1287500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6785", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6785" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Wildcard matching issue in CSP" }, { "cve": "CVE-2015-6786", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287501" } ], "notes": [ { "category": "description", "text": "The CSPSourceList::matches function in WebKit/Source/core/frame/csp/CSPSourceList.cpp in the Content Security Policy (CSP) implementation in Google Chrome before 47.0.2526.73 accepts a blob:, data:, or filesystem: URL as a match for a * pattern, which allows remote attackers to bypass intended scheme restrictions in opportunistic circumstances by leveraging a policy that relies on this pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Scheme bypass in CSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6786" }, { "category": "external", "summary": "RHBZ#1287501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6786", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6786" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "chromium-browser: Scheme bypass in CSP" }, { "cve": "CVE-2015-6787", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287502" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Various fixes from internal audits", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6787" }, { "category": "external", "summary": "RHBZ#1287502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6787", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6787" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Various fixes from internal audits" }, { "cve": "CVE-2015-8478", "discovery_date": "2015-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1289491" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google V8 before 4.7.80.23, as used in Google Chrome before 47.0.2526.73, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: multiple vulnerabilities fixed in 4.7.80.23", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8478" }, { "category": "external", "summary": "RHBZ#1289491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8478", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8478" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "v8: multiple vulnerabilities fixed in 4.7.80.23" }, { "cve": "CVE-2015-8479", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287502" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the AudioOutputDevice::OnDeviceAuthorized function in media/audio/audio_output_device.cc in Google Chrome before 47.0.2526.73 allows attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by triggering access to an unauthorized audio output device.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Various fixes from internal audits", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8479" }, { "category": "external", "summary": "RHBZ#1287502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8479", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8479" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Various fixes from internal audits" }, { "cve": "CVE-2015-8480", "discovery_date": "2015-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1287502" } ], "notes": [ { "category": "description", "text": "The VideoFramePool::PoolImpl::CreateFrame function in media/base/video_frame_pool.cc in Google Chrome before 47.0.2526.73 does not initialize memory for a video-frame data structure, which might allow remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact by leveraging improper interaction with the vp3_h_loop_filter_c function in libavcodec/vp3dsp.c in FFmpeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Various fixes from internal audits", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8480" }, { "category": "external", "summary": "RHBZ#1287502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8480", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8480" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8480", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8480" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-03T19:39:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:47.0.2526.73-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:47.0.2526.73-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Various fixes from internal audits" } ] }
ghsa-5p9h-vcjc-336q
Vulnerability from github
Published
2022-05-17 01:06
Modified
2022-05-17 01:06
Details
Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2015-6787" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-12-06T01:59:00Z", "severity": "HIGH" }, "details": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "id": "GHSA-5p9h-vcjc-336q", "modified": "2022-05-17T01:06:31Z", "published": "2022-05-17T01:06:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6787" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/39165" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/39163" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/39162" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201603-09" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034298" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2825-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2015-6787
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-6787", "description": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "id": "GSD-2015-6787", "references": [ "https://www.suse.com/security/cve/CVE-2015-6787.html", "https://access.redhat.com/errata/RHSA-2015:2545", "https://ubuntu.com/security/CVE-2015-6787", "https://advisories.mageia.org/CVE-2015-6787.html", "https://packetstormsecurity.com/files/cve/CVE-2015-6787" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-6787" ], "details": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "id": "GSD-2015-6787", "modified": "2023-12-13T01:20:04.112867Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2015-6787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://code.google.com/p/chromium/issues/detail?id=526286", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554151", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551503", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "name": "39163", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39163/" }, { "name": "39165", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39165/" }, { "name": "39162", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39162/" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=552046", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "name": "USN-2825-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2825-1" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=526441", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=525330", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "name": "openSUSE-SU-2015:2290", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551460", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=534621", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=545173", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=563930", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=529554", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=540949", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "name": "GLSA-201603-09", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-09" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554115", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=537823", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "name": "openSUSE-SU-2015:2291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "name": "1034298", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034298" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "46.0.2490.86", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2015-6787" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://code.google.com/p/chromium/issues/detail?id=537823", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=537823" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=525330", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=525330" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554151", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=554151" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=534621", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=534621" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=545173", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=545173" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=529554", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=529554" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551503", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=551503" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=551460", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=551460" }, { "name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=552046", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=552046" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=540949", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=540949" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=563930", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=563930" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=526441", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=526441" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=554115", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=554115" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=526286", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=526286" }, { "name": "GLSA-201603-09", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201603-09" }, { "name": "openSUSE-SU-2015:2291", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" }, { "name": "USN-2825-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2825-1" }, { "name": "openSUSE-SU-2015:2290", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" }, { "name": "39165", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/39165/" }, { "name": "39163", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/39163/" }, { "name": "39162", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/39162/" }, { "name": "1034298", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034298" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-14T01:29Z", "publishedDate": "2015-12-06T01:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.