rhsa-2014:1894
Vulnerability from csaf_redhat
Published
2014-11-24 20:56
Modified
2025-08-01 21:43
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910,
CVE-2014-7908, CVE-2014-7909)
A flaw was found in the way Chromium parsed certain URL values. A malicious
attacker could use this flaw to perform phishing attacks. (CVE-2014-7899)
All Chromium users should upgrade to these updated packages, which contain
Chromium version 39.0.2171.65, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chromium-browser packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Chromium to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nChromium. (CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7910, \nCVE-2014-7908, CVE-2014-7909)\n\nA flaw was found in the way Chromium parsed certain URL values. A malicious\nattacker could use this flaw to perform phishing attacks. (CVE-2014-7899)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 39.0.2171.65, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1894", "url": "https://access.redhat.com/errata/RHSA-2014:1894" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "https://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" }, { "category": "external", "summary": "1165650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165650" }, { "category": "external", "summary": "1165652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165652" }, { "category": "external", "summary": "1165655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165655" }, { "category": "external", "summary": "1165656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165656" }, { "category": "external", "summary": "1165657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165657" }, { "category": "external", "summary": "1165660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165660" }, { "category": "external", "summary": "1165662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165662" }, { "category": "external", "summary": "1165680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165680" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1894.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2025-08-01T21:43:28+00:00", "generator": { "date": "2025-08-01T21:43:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2014:1894", "initial_release_date": "2014-11-24T20:56:55+00:00", "revision_history": [ { "date": "2014-11-24T20:56:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-24T20:56:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T21:43:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "product": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "product_id": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@39.0.2171.65-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "product": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "product_id": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@39.0.2171.65-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "product_id": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@39.0.2171.65-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "product": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "product_id": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@39.0.2171.65-2.el6_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "product": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "product_id": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@39.0.2171.65-2.el6_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.src", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7899", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165650" } ], "notes": [ { "category": "description", "text": "Google Chrome before 38.0.2125.101 allows remote attackers to spoof the address bar by placing a blob: substring at the beginning of the URL, followed by the original URI scheme and a long username string.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Address bar spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7899" }, { "category": "external", "summary": "RHBZ#1165650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7899", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7899" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7899", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7899" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Address bar spoofing" }, { "cve": "CVE-2014-7904", "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165652" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Skia, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Buffer overflow in Skia", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of librsvg2 as shipped with Red Hat Enterprise Linux 5 and 6. This issue affects the version of librsvg2 as shipped with Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7904" }, { "category": "external", "summary": "RHBZ#1165652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7904", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7904" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Buffer overflow in Skia" }, { "cve": "CVE-2014-7906", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165655" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Pepper plugins in Google Chrome before 39.0.2171.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted Flash content that triggers an attempted PepperMediaDeviceManager access outside of the object\u0027s lifetime.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in pepper plugins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7906" }, { "category": "external", "summary": "RHBZ#1165655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7906", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7906" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in pepper plugins" }, { "cve": "CVE-2014-7907", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165656" } ], "notes": [ { "category": "description", "text": "Multiple use-after-free vulnerabilities in modules/screen_orientation/ScreenOrientationController.cpp in Blink, as used in Google Chrome before 39.0.2171.65, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger improper handling of a detached frame, related to the (1) lock and (2) unlock methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use-after-free in blink", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7907" }, { "category": "external", "summary": "RHBZ#1165656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7907", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7907" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use-after-free in blink" }, { "cve": "CVE-2014-7908", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165657" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the CheckMov function in media/base/container_names.cc in Google Chrome before 39.0.2171.65 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a large atom in (1) MPEG-4 or (2) QuickTime .mov data.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Integer overflow in media", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7908" }, { "category": "external", "summary": "RHBZ#1165657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7908", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7908" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Integer overflow in media" }, { "cve": "CVE-2014-7909", "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165660" } ], "notes": [ { "category": "description", "text": "effects/SkDashPathEffect.cpp in Skia, as used in Google Chrome before 39.0.2171.65, computes a hash key using uninitialized integer values, which might allow remote attackers to cause a denial of service by rendering crafted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Uninitialized memory read in Skia", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of librsvg2 as shipped with Red Hat Enterprise Linux 5, 6 and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7909" }, { "category": "external", "summary": "RHBZ#1165660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7909", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7909" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Uninitialized memory read in Skia" }, { "cve": "CVE-2014-7910", "discovery_date": "2014-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165662" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Unspecified security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7910" }, { "category": "external", "summary": "RHBZ#1165662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7910", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7910" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html", "url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-24T20:56:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1894" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6ComputeNode-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6ComputeNode-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:39.0.2171.65-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:39.0.2171.65-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Unspecified security issues" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…