Vulnerability Database
Blog
FAQ
Docs
RHSA-2015:1499
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2015:1499
Import Source
https://security.access.redhat.com/data/osv/RHSA-2015:1499.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2015:1499
Related
CVE-2015-1270
CVE-2015-1271
CVE-2015-1272
CVE-2015-1273
CVE-2015-1274
CVE-2015-1276
CVE-2015-1277
CVE-2015-1278
CVE-2015-1279
CVE-2015-1280
CVE-2015-1281
CVE-2015-1282
CVE-2015-1283
CVE-2015-1284
CVE-2015-1285
CVE-2015-1286
CVE-2015-1287
CVE-2015-1288
CVE-2015-1289
CVE-2015-5605
Published
2024-09-13T10:12:48Z
Modified
2024-09-13T10:12:48Z
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2015:1499
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
https://bugzilla.redhat.com/show_bug.cgi?id=1245436
https://bugzilla.redhat.com/show_bug.cgi?id=1245574
https://bugzilla.redhat.com/show_bug.cgi?id=1245575
https://bugzilla.redhat.com/show_bug.cgi?id=1245576
https://bugzilla.redhat.com/show_bug.cgi?id=1245577
https://bugzilla.redhat.com/show_bug.cgi?id=1245580
https://bugzilla.redhat.com/show_bug.cgi?id=1245581
https://bugzilla.redhat.com/show_bug.cgi?id=1245582
https://bugzilla.redhat.com/show_bug.cgi?id=1245583
https://bugzilla.redhat.com/show_bug.cgi?id=1245585
https://bugzilla.redhat.com/show_bug.cgi?id=1245586
https://bugzilla.redhat.com/show_bug.cgi?id=1245587
https://bugzilla.redhat.com/show_bug.cgi?id=1245588
https://bugzilla.redhat.com/show_bug.cgi?id=1245589
https://bugzilla.redhat.com/show_bug.cgi?id=1245590
https://bugzilla.redhat.com/show_bug.cgi?id=1245591
https://bugzilla.redhat.com/show_bug.cgi?id=1245592
https://bugzilla.redhat.com/show_bug.cgi?id=1245593
https://bugzilla.redhat.com/show_bug.cgi?id=1245955
https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1499.json
https://access.redhat.com/security/cve/CVE-2015-1270
https://www.cve.org/CVERecord?id=CVE-2015-1270
https://nvd.nist.gov/vuln/detail/CVE-2015-1270
https://access.redhat.com/security/cve/CVE-2015-1271
https://www.cve.org/CVERecord?id=CVE-2015-1271
https://nvd.nist.gov/vuln/detail/CVE-2015-1271
https://access.redhat.com/security/cve/CVE-2015-1272
https://www.cve.org/CVERecord?id=CVE-2015-1272
https://nvd.nist.gov/vuln/detail/CVE-2015-1272
https://access.redhat.com/security/cve/CVE-2015-1273
https://www.cve.org/CVERecord?id=CVE-2015-1273
https://nvd.nist.gov/vuln/detail/CVE-2015-1273
https://access.redhat.com/security/cve/CVE-2015-1274
https://www.cve.org/CVERecord?id=CVE-2015-1274
https://nvd.nist.gov/vuln/detail/CVE-2015-1274
https://access.redhat.com/security/cve/CVE-2015-1276
https://www.cve.org/CVERecord?id=CVE-2015-1276
https://nvd.nist.gov/vuln/detail/CVE-2015-1276
https://access.redhat.com/security/cve/CVE-2015-1277
https://www.cve.org/CVERecord?id=CVE-2015-1277
https://nvd.nist.gov/vuln/detail/CVE-2015-1277
https://access.redhat.com/security/cve/CVE-2015-1278
https://www.cve.org/CVERecord?id=CVE-2015-1278
https://nvd.nist.gov/vuln/detail/CVE-2015-1278
https://access.redhat.com/security/cve/CVE-2015-1279
https://www.cve.org/CVERecord?id=CVE-2015-1279
https://nvd.nist.gov/vuln/detail/CVE-2015-1279
https://access.redhat.com/security/cve/CVE-2015-1280
https://bugzilla.redhat.com/show_bug.cgi?id=1245584
https://www.cve.org/CVERecord?id=CVE-2015-1280
https://nvd.nist.gov/vuln/detail/CVE-2015-1280
https://access.redhat.com/security/cve/CVE-2015-1281
https://www.cve.org/CVERecord?id=CVE-2015-1281
https://nvd.nist.gov/vuln/detail/CVE-2015-1281
https://access.redhat.com/security/cve/CVE-2015-1282
https://www.cve.org/CVERecord?id=CVE-2015-1282
https://nvd.nist.gov/vuln/detail/CVE-2015-1282
https://access.redhat.com/security/cve/CVE-2015-1283
https://www.cve.org/CVERecord?id=CVE-2015-1283
https://nvd.nist.gov/vuln/detail/CVE-2015-1283
https://access.redhat.com/security/cve/CVE-2015-1284
https://www.cve.org/CVERecord?id=CVE-2015-1284
https://nvd.nist.gov/vuln/detail/CVE-2015-1284
https://access.redhat.com/security/cve/CVE-2015-1285
https://www.cve.org/CVERecord?id=CVE-2015-1285
https://nvd.nist.gov/vuln/detail/CVE-2015-1285
https://access.redhat.com/security/cve/CVE-2015-1286
https://www.cve.org/CVERecord?id=CVE-2015-1286
https://nvd.nist.gov/vuln/detail/CVE-2015-1286
https://access.redhat.com/security/cve/CVE-2015-1287
https://www.cve.org/CVERecord?id=CVE-2015-1287
https://nvd.nist.gov/vuln/detail/CVE-2015-1287
https://access.redhat.com/security/cve/CVE-2015-1288
https://www.cve.org/CVERecord?id=CVE-2015-1288
https://nvd.nist.gov/vuln/detail/CVE-2015-1288
https://access.redhat.com/security/cve/CVE-2015-1289
https://www.cve.org/CVERecord?id=CVE-2015-1289
https://nvd.nist.gov/vuln/detail/CVE-2015-1289
https://access.redhat.com/security/cve/CVE-2015-5605
https://www.cve.org/CVERecord?id=CVE-2015-5605
https://nvd.nist.gov/vuln/detail/CVE-2015-5605
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:44.0.2403.89-1.el6
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:44.0.2403.89-1.el6
RHSA-2015:1499 - OSV