rhsa-2015:1841
Vulnerability from csaf_redhat
Published
2015-09-29 09:55
Modified
2025-08-01 23:47
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
Updated chromium-browser packages that fix two security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
Two flaws were found in the processing of malformed web content. A web page
containing malicious content could cause Chromium to bypass cross origin
restrictions, and access or modify data from an unrelated web site.
(CVE-2015-1303, CVE-2015-1304)
All Chromium users should upgrade to these updated packages, which contain
Chromium version 45.0.2454.101, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chromium-browser packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nTwo flaws were found in the processing of malformed web content. A web page\ncontaining malicious content could cause Chromium to bypass cross origin\nrestrictions, and access or modify data from an unrelated web site.\n(CVE-2015-1303, CVE-2015-1304)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 45.0.2454.101, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take \neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1841", "url": "https://access.redhat.com/errata/RHSA-2015:1841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html", "url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html" }, { "category": "external", "summary": "1266409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266409" }, { "category": "external", "summary": "1266410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266410" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1841.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2025-08-01T23:47:17+00:00", "generator": { "date": "2025-08-01T23:47:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1841", "initial_release_date": "2015-09-29T09:55:59+00:00", "revision_history": [ { "date": "2015-09-29T09:55:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-29T09:55:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:47:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:45.0.2454.101-1.el6.i686", "product": { "name": "chromium-browser-0:45.0.2454.101-1.el6.i686", "product_id": "chromium-browser-0:45.0.2454.101-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@45.0.2454.101-1.el6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "product": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "product_id": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@45.0.2454.101-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "product": { "name": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "product_id": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@45.0.2454.101-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "product_id": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@45.0.2454.101-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1302", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2015-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1280298" } ], "notes": [ { "category": "description", "text": "The PDF viewer in Google Chrome before 46.0.2490.86 does not properly restrict scripting messages and API exposure, which allows remote attackers to bypass the Same Origin Policy via an unintended embedder or unintended plugin loading, related to pdf.js and out_of_process_instance.cc.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: information leak in PDF viewer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1302" }, { "category": "external", "summary": "RHBZ#1280298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1280298" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1302", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1302" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1302", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1302" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html" } ], "release_date": "2015-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-29T09:55:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: information leak in PDF viewer" }, { "cve": "CVE-2015-1303", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2015-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1266409" } ], "notes": [ { "category": "description", "text": "bindings/core/v8/V8DOMWrapper.h in Blink, as used in Google Chrome before 45.0.2454.101, does not perform a rethrow action to propagate information about a cross-context exception, which allows remote attackers to bypass the Same Origin Policy via a crafted HTML document containing an IFRAME element.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in DOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1303" }, { "category": "external", "summary": "RHBZ#1266409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1303", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1303" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1303", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1303" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html", "url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html" } ], "release_date": "2015-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-29T09:55:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in DOM" }, { "cve": "CVE-2015-1304", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2015-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1266410" } ], "notes": [ { "category": "description", "text": "object-observe.js in Google V8, as used in Google Chrome before 45.0.2454.101, does not properly restrict method calls on access-checked objects, which allows remote attackers to bypass the Same Origin Policy via a (1) observe or (2) getNotifier call.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Cross-origin bypass in V8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1304" }, { "category": "external", "summary": "RHBZ#1266410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1304", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1304" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html", "url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html" } ], "release_date": "2015-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-29T09:55:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Client-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Server-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-0:45.0.2454.101-1.el6.x86_64", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.i686", "6Workstation-Supplementary-6.7.z:chromium-browser-debuginfo-0:45.0.2454.101-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Cross-origin bypass in V8" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…