RHEL 6 : chromium-browser (RHSA-2017:3401)

high Nessus Plugin ID 105091

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2017:3401 advisory.

- chromium-browser: out of bounds write in quic (CVE-2017-15407)

- chromium-browser: heap buffer overflow in pdfium (CVE-2017-15408)

- chromium-browser: out of bounds write in skia (CVE-2017-15409)

- chromium-browser: use after free in pdfium (CVE-2017-15410, CVE-2017-15411)

- libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c (CVE-2017-15412)

- chromium-browser: type confusion in webassembly (CVE-2017-15413)

- chromium-browser: pointer information disclosure in ipc call (CVE-2017-15415)

- chromium-browser: out of bounds read in blink (CVE-2017-15416)

- chromium-browser: cross origin information disclosure in skia (CVE-2017-15417)

- chromium-browser: use of uninitialized value in skia (CVE-2017-15418)

- chromium-browser: cross origin leak of redirect url in blink (CVE-2017-15419)

- chromium-browser: url spoofing in omnibox (CVE-2017-15420)

- chromium-browser: integer overflow in icu (CVE-2017-15422)

- chromium-browser: issue with spake implementation in boringssl (CVE-2017-15423)

- chromium-browser: url spoof in omnibox (CVE-2017-15424, CVE-2017-15425, CVE-2017-15426)

- chromium-browser: insufficient blocking of javascript in omnibox (CVE-2017-15427)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2017:3401.

See Also

http://www.nessus.org/u?5a66f1ec

http://www.nessus.org/u?98a7b4bd

https://access.redhat.com/errata/RHSA-2017:3401

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1523123

https://bugzilla.redhat.com/show_bug.cgi?id=1523124

https://bugzilla.redhat.com/show_bug.cgi?id=1523125

https://bugzilla.redhat.com/show_bug.cgi?id=1523126

https://bugzilla.redhat.com/show_bug.cgi?id=1523127

https://bugzilla.redhat.com/show_bug.cgi?id=1523128

https://bugzilla.redhat.com/show_bug.cgi?id=1523129

https://bugzilla.redhat.com/show_bug.cgi?id=1523130

https://bugzilla.redhat.com/show_bug.cgi?id=1523131

https://bugzilla.redhat.com/show_bug.cgi?id=1523132

https://bugzilla.redhat.com/show_bug.cgi?id=1523133

https://bugzilla.redhat.com/show_bug.cgi?id=1523134

https://bugzilla.redhat.com/show_bug.cgi?id=1523135

https://bugzilla.redhat.com/show_bug.cgi?id=1523136

https://bugzilla.redhat.com/show_bug.cgi?id=1523137

https://bugzilla.redhat.com/show_bug.cgi?id=1523138

https://bugzilla.redhat.com/show_bug.cgi?id=1523139

https://bugzilla.redhat.com/show_bug.cgi?id=1523140

https://bugzilla.redhat.com/show_bug.cgi?id=1523141

Plugin Details

Severity: High

ID: 105091

File Name: redhat-RHSA-2017-3401.nasl

Version: 3.13

Type: local

Agent: unix

Published: 12/8/2017

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-15413

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2017

Vulnerability Publication Date: 8/28/2018

Reference Information

CVE: CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427

RHSA: 2017:3401