Vulnerability Database
Blog
FAQ
Docs
RHSA-2015:0093
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2015:0093
Import Source
https://security.access.redhat.com/data/osv/RHSA-2015:0093.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2015:0093
Related
CVE-2014-7923
CVE-2014-7924
CVE-2014-7925
CVE-2014-7926
CVE-2014-7927
CVE-2014-7928
CVE-2014-7929
CVE-2014-7930
CVE-2014-7931
CVE-2014-7932
CVE-2014-7933
CVE-2014-7934
CVE-2014-7935
CVE-2014-7936
CVE-2014-7937
CVE-2014-7938
CVE-2014-7939
CVE-2014-7940
CVE-2014-7941
CVE-2014-7942
CVE-2014-7943
CVE-2014-7944
CVE-2014-7945
CVE-2014-7946
CVE-2014-7947
CVE-2014-7948
CVE-2014-9654
CVE-2015-1205
CVE-2015-1346
Published
2024-09-13T10:10:52Z
Modified
2024-09-13T10:10:52Z
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2015:0093
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/01/stable-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=1185202
https://bugzilla.redhat.com/show_bug.cgi?id=1185203
https://bugzilla.redhat.com/show_bug.cgi?id=1185204
https://bugzilla.redhat.com/show_bug.cgi?id=1185205
https://bugzilla.redhat.com/show_bug.cgi?id=1185206
https://bugzilla.redhat.com/show_bug.cgi?id=1185208
https://bugzilla.redhat.com/show_bug.cgi?id=1185209
https://bugzilla.redhat.com/show_bug.cgi?id=1185210
https://bugzilla.redhat.com/show_bug.cgi?id=1185211
https://bugzilla.redhat.com/show_bug.cgi?id=1185212
https://bugzilla.redhat.com/show_bug.cgi?id=1185213
https://bugzilla.redhat.com/show_bug.cgi?id=1185214
https://bugzilla.redhat.com/show_bug.cgi?id=1185215
https://bugzilla.redhat.com/show_bug.cgi?id=1185216
https://bugzilla.redhat.com/show_bug.cgi?id=1185217
https://bugzilla.redhat.com/show_bug.cgi?id=1185218
https://bugzilla.redhat.com/show_bug.cgi?id=1185219
https://bugzilla.redhat.com/show_bug.cgi?id=1185220
https://bugzilla.redhat.com/show_bug.cgi?id=1185221
https://bugzilla.redhat.com/show_bug.cgi?id=1185222
https://bugzilla.redhat.com/show_bug.cgi?id=1185223
https://bugzilla.redhat.com/show_bug.cgi?id=1185224
https://bugzilla.redhat.com/show_bug.cgi?id=1185225
https://bugzilla.redhat.com/show_bug.cgi?id=1185226
https://bugzilla.redhat.com/show_bug.cgi?id=1185229
https://bugzilla.redhat.com/show_bug.cgi?id=1185230
https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0093.json
https://access.redhat.com/security/cve/CVE-2014-7923
https://www.cve.org/CVERecord?id=CVE-2014-7923
https://nvd.nist.gov/vuln/detail/CVE-2014-7923
https://access.redhat.com/security/cve/CVE-2014-7924
https://www.cve.org/CVERecord?id=CVE-2014-7924
https://nvd.nist.gov/vuln/detail/CVE-2014-7924
https://access.redhat.com/security/cve/CVE-2014-7925
https://www.cve.org/CVERecord?id=CVE-2014-7925
https://nvd.nist.gov/vuln/detail/CVE-2014-7925
https://access.redhat.com/security/cve/CVE-2014-7926
https://www.cve.org/CVERecord?id=CVE-2014-7926
https://nvd.nist.gov/vuln/detail/CVE-2014-7926
https://access.redhat.com/security/cve/CVE-2014-7927
https://www.cve.org/CVERecord?id=CVE-2014-7927
https://nvd.nist.gov/vuln/detail/CVE-2014-7927
https://access.redhat.com/security/cve/CVE-2014-7928
https://www.cve.org/CVERecord?id=CVE-2014-7928
https://nvd.nist.gov/vuln/detail/CVE-2014-7928
https://access.redhat.com/security/cve/CVE-2014-7929
https://www.cve.org/CVERecord?id=CVE-2014-7929
https://nvd.nist.gov/vuln/detail/CVE-2014-7929
https://access.redhat.com/security/cve/CVE-2014-7930
https://www.cve.org/CVERecord?id=CVE-2014-7930
https://nvd.nist.gov/vuln/detail/CVE-2014-7930
https://access.redhat.com/security/cve/CVE-2014-7931
https://www.cve.org/CVERecord?id=CVE-2014-7931
https://nvd.nist.gov/vuln/detail/CVE-2014-7931
https://access.redhat.com/security/cve/CVE-2014-7932
https://www.cve.org/CVERecord?id=CVE-2014-7932
https://nvd.nist.gov/vuln/detail/CVE-2014-7932
https://access.redhat.com/security/cve/CVE-2014-7933
https://www.cve.org/CVERecord?id=CVE-2014-7933
https://nvd.nist.gov/vuln/detail/CVE-2014-7933
https://access.redhat.com/security/cve/CVE-2014-7934
https://www.cve.org/CVERecord?id=CVE-2014-7934
https://nvd.nist.gov/vuln/detail/CVE-2014-7934
https://access.redhat.com/security/cve/CVE-2014-7935
https://www.cve.org/CVERecord?id=CVE-2014-7935
https://nvd.nist.gov/vuln/detail/CVE-2014-7935
https://access.redhat.com/security/cve/CVE-2014-7936
https://www.cve.org/CVERecord?id=CVE-2014-7936
https://nvd.nist.gov/vuln/detail/CVE-2014-7936
https://access.redhat.com/security/cve/CVE-2014-7937
https://www.cve.org/CVERecord?id=CVE-2014-7937
https://nvd.nist.gov/vuln/detail/CVE-2014-7937
https://access.redhat.com/security/cve/CVE-2014-7938
https://www.cve.org/CVERecord?id=CVE-2014-7938
https://nvd.nist.gov/vuln/detail/CVE-2014-7938
https://access.redhat.com/security/cve/CVE-2014-7939
https://www.cve.org/CVERecord?id=CVE-2014-7939
https://nvd.nist.gov/vuln/detail/CVE-2014-7939
https://access.redhat.com/security/cve/CVE-2014-7940
https://www.cve.org/CVERecord?id=CVE-2014-7940
https://nvd.nist.gov/vuln/detail/CVE-2014-7940
https://access.redhat.com/security/cve/CVE-2014-7941
https://www.cve.org/CVERecord?id=CVE-2014-7941
https://nvd.nist.gov/vuln/detail/CVE-2014-7941
https://access.redhat.com/security/cve/CVE-2014-7942
https://www.cve.org/CVERecord?id=CVE-2014-7942
https://nvd.nist.gov/vuln/detail/CVE-2014-7942
https://access.redhat.com/security/cve/CVE-2014-7943
https://www.cve.org/CVERecord?id=CVE-2014-7943
https://nvd.nist.gov/vuln/detail/CVE-2014-7943
https://access.redhat.com/security/cve/CVE-2014-7944
https://www.cve.org/CVERecord?id=CVE-2014-7944
https://nvd.nist.gov/vuln/detail/CVE-2014-7944
https://access.redhat.com/security/cve/CVE-2014-7945
https://www.cve.org/CVERecord?id=CVE-2014-7945
https://nvd.nist.gov/vuln/detail/CVE-2014-7945
https://access.redhat.com/security/cve/CVE-2014-7946
https://www.cve.org/CVERecord?id=CVE-2014-7946
https://nvd.nist.gov/vuln/detail/CVE-2014-7946
https://access.redhat.com/security/cve/CVE-2014-7947
https://www.cve.org/CVERecord?id=CVE-2014-7947
https://nvd.nist.gov/vuln/detail/CVE-2014-7947
https://access.redhat.com/security/cve/CVE-2014-7948
https://www.cve.org/CVERecord?id=CVE-2014-7948
https://nvd.nist.gov/vuln/detail/CVE-2014-7948
https://access.redhat.com/security/cve/CVE-2014-9654
https://bugzilla.redhat.com/show_bug.cgi?id=1190129
https://www.cve.org/CVERecord?id=CVE-2014-9654
https://nvd.nist.gov/vuln/detail/CVE-2014-9654
https://access.redhat.com/security/cve/CVE-2015-1205
https://bugzilla.redhat.com/show_bug.cgi?id=1185282
https://www.cve.org/CVERecord?id=CVE-2015-1205
https://nvd.nist.gov/vuln/detail/CVE-2015-1205
https://access.redhat.com/security/cve/CVE-2015-1346
https://bugzilla.redhat.com/show_bug.cgi?id=1185283
https://www.cve.org/CVERecord?id=CVE-2015-1346
https://nvd.nist.gov/vuln/detail/CVE-2015-1346
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:40.0.2214.91-1.el6_6
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:40.0.2214.91-1.el6_6
RHSA-2015:0093 - OSV