rhsa-2016_1201
Vulnerability from csaf_redhat
Published
2016-06-02 18:00
Modified
2024-11-14 19:02
Summary
Red Hat Security Advisory: chromium-browser security update

Notes

Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 51.0.2704.79. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 51.0.2704.79.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1201",
        "url": "https://access.redhat.com/errata/RHSA-2016:1201"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
        "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
      },
      {
        "category": "external",
        "summary": "1342001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342001"
      },
      {
        "category": "external",
        "summary": "1342002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342002"
      },
      {
        "category": "external",
        "summary": "1342003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342003"
      },
      {
        "category": "external",
        "summary": "1342004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342004"
      },
      {
        "category": "external",
        "summary": "1342005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342005"
      },
      {
        "category": "external",
        "summary": "1342007",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342007"
      },
      {
        "category": "external",
        "summary": "1342008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342008"
      },
      {
        "category": "external",
        "summary": "1342009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342009"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1201.json"
      }
    ],
    "title": "Red Hat Security Advisory: chromium-browser security update",
    "tracking": {
      "current_release_date": "2024-11-14T19:02:53+00:00",
      "generator": {
        "date": "2024-11-14T19:02:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2016:1201",
      "initial_release_date": "2016-06-02T18:00:59+00:00",
      "revision_history": [
        {
          "date": "2016-06-02T18:00:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-06-02T18:00:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T19:02:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.8.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.8.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.8.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
                "product": {
                  "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
                  "product_id": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@51.0.2704.79-1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "chromium-browser-0:51.0.2704.79-1.el6.i686",
                "product": {
                  "name": "chromium-browser-0:51.0.2704.79-1.el6.i686",
                  "product_id": "chromium-browser-0:51.0.2704.79-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser@51.0.2704.79-1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
                "product": {
                  "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
                  "product_id": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser@51.0.2704.79-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
                "product": {
                  "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
                  "product_id": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@51.0.2704.79-1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        },
        "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.8.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-1696",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342001"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: cross-origin bypass in extension bindings",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1696"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342001",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1696",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1696"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "chromium-browser: cross-origin bypass in extension bindings"
    },
    {
      "cve": "CVE-2016-1697",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: cross-origin bypass in blink",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1697"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1697",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1697"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "chromium-browser: cross-origin bypass in blink"
    },
    {
      "cve": "CVE-2016-1698",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: information leak in extension bindings",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1698"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "chromium-browser: information leak in extension bindings"
    },
    {
      "cve": "CVE-2016-1699",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: parameter sanitization failure in devtools",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1699"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1699",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1699"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "chromium-browser: parameter sanitization failure in devtools"
    },
    {
      "cve": "CVE-2016-1700",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to extensions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: use-after-free in extensions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1700"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "chromium-browser: use-after-free in extensions"
    },
    {
      "cve": "CVE-2016-1701",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342007"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: use-after-free in autofill",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1701"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342007",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342007"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1701",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1701"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "chromium-browser: use-after-free in autofill"
    },
    {
      "cve": "CVE-2016-1702",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342008"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: out-of-bounds read in skia",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342008",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342008"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "chromium-browser: out-of-bounds read in skia"
    },
    {
      "cve": "CVE-2016-1703",
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1342009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "chromium-browser: various fixes from internal audits",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
          "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1703"
        },
        {
          "category": "external",
          "summary": "RHBZ#1342009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
        }
      ],
      "release_date": "2016-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-06-02T18:00:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1201"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686",
            "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "chromium-browser: various fixes from internal audits"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.