Vulnerability Database
Blog
FAQ
Docs
RHSA-2017:0499
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2017:0499
Import Source
https://security.access.redhat.com/data/osv/RHSA-2017:0499.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2017:0499
Related
CVE-2017-5029
CVE-2017-5030
CVE-2017-5031
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5035
CVE-2017-5036
CVE-2017-5037
CVE-2017-5038
CVE-2017-5039
CVE-2017-5040
CVE-2017-5041
CVE-2017-5042
CVE-2017-5043
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
Published
2024-09-13T11:59:00Z
Modified
2024-09-13T11:59:00Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2017:0499
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
https://bugzilla.redhat.com/show_bug.cgi?id=1431030
https://bugzilla.redhat.com/show_bug.cgi?id=1431031
https://bugzilla.redhat.com/show_bug.cgi?id=1431032
https://bugzilla.redhat.com/show_bug.cgi?id=1431033
https://bugzilla.redhat.com/show_bug.cgi?id=1431034
https://bugzilla.redhat.com/show_bug.cgi?id=1431036
https://bugzilla.redhat.com/show_bug.cgi?id=1431037
https://bugzilla.redhat.com/show_bug.cgi?id=1431038
https://bugzilla.redhat.com/show_bug.cgi?id=1431039
https://bugzilla.redhat.com/show_bug.cgi?id=1431040
https://bugzilla.redhat.com/show_bug.cgi?id=1431041
https://bugzilla.redhat.com/show_bug.cgi?id=1431042
https://bugzilla.redhat.com/show_bug.cgi?id=1431043
https://bugzilla.redhat.com/show_bug.cgi?id=1431044
https://bugzilla.redhat.com/show_bug.cgi?id=1431045
https://bugzilla.redhat.com/show_bug.cgi?id=1431046
https://bugzilla.redhat.com/show_bug.cgi?id=1431047
https://bugzilla.redhat.com/show_bug.cgi?id=1431048
https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0499.json
https://access.redhat.com/security/cve/CVE-2017-5029
https://www.cve.org/CVERecord?id=CVE-2017-5029
https://nvd.nist.gov/vuln/detail/CVE-2017-5029
https://access.redhat.com/security/cve/CVE-2017-5030
https://www.cve.org/CVERecord?id=CVE-2017-5030
https://nvd.nist.gov/vuln/detail/CVE-2017-5030
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2017-5031
https://www.cve.org/CVERecord?id=CVE-2017-5031
https://nvd.nist.gov/vuln/detail/CVE-2017-5031
https://access.redhat.com/security/cve/CVE-2017-5032
https://www.cve.org/CVERecord?id=CVE-2017-5032
https://nvd.nist.gov/vuln/detail/CVE-2017-5032
https://access.redhat.com/security/cve/CVE-2017-5033
https://www.cve.org/CVERecord?id=CVE-2017-5033
https://nvd.nist.gov/vuln/detail/CVE-2017-5033
https://access.redhat.com/security/cve/CVE-2017-5034
https://www.cve.org/CVERecord?id=CVE-2017-5034
https://nvd.nist.gov/vuln/detail/CVE-2017-5034
https://access.redhat.com/security/cve/CVE-2017-5035
https://www.cve.org/CVERecord?id=CVE-2017-5035
https://nvd.nist.gov/vuln/detail/CVE-2017-5035
https://access.redhat.com/security/cve/CVE-2017-5036
https://www.cve.org/CVERecord?id=CVE-2017-5036
https://nvd.nist.gov/vuln/detail/CVE-2017-5036
https://access.redhat.com/security/cve/CVE-2017-5037
https://www.cve.org/CVERecord?id=CVE-2017-5037
https://nvd.nist.gov/vuln/detail/CVE-2017-5037
https://access.redhat.com/security/cve/CVE-2017-5038
https://www.cve.org/CVERecord?id=CVE-2017-5038
https://nvd.nist.gov/vuln/detail/CVE-2017-5038
https://access.redhat.com/security/cve/CVE-2017-5039
https://www.cve.org/CVERecord?id=CVE-2017-5039
https://nvd.nist.gov/vuln/detail/CVE-2017-5039
https://access.redhat.com/security/cve/CVE-2017-5040
https://www.cve.org/CVERecord?id=CVE-2017-5040
https://nvd.nist.gov/vuln/detail/CVE-2017-5040
https://access.redhat.com/security/cve/CVE-2017-5041
https://www.cve.org/CVERecord?id=CVE-2017-5041
https://nvd.nist.gov/vuln/detail/CVE-2017-5041
https://access.redhat.com/security/cve/CVE-2017-5042
https://www.cve.org/CVERecord?id=CVE-2017-5042
https://nvd.nist.gov/vuln/detail/CVE-2017-5042
https://access.redhat.com/security/cve/CVE-2017-5043
https://www.cve.org/CVERecord?id=CVE-2017-5043
https://nvd.nist.gov/vuln/detail/CVE-2017-5043
https://access.redhat.com/security/cve/CVE-2017-5044
https://www.cve.org/CVERecord?id=CVE-2017-5044
https://nvd.nist.gov/vuln/detail/CVE-2017-5044
https://access.redhat.com/security/cve/CVE-2017-5045
https://www.cve.org/CVERecord?id=CVE-2017-5045
https://nvd.nist.gov/vuln/detail/CVE-2017-5045
https://access.redhat.com/security/cve/CVE-2017-5046
https://www.cve.org/CVERecord?id=CVE-2017-5046
https://nvd.nist.gov/vuln/detail/CVE-2017-5046
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:57.0.2987.98-1.el6
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:57.0.2987.98-1.el6
RHSA-2017:0499 - OSV