RHEL 6 : chromium-browser (RHSA-2017:1399)

high Nessus Plugin ID 100660

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 59.0.3071.86.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5086, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2017/06/

https://access.redhat.com/errata/RHSA-2017:1399

https://access.redhat.com/security/cve/cve-2017-5070

https://access.redhat.com/security/cve/cve-2017-5071

https://access.redhat.com/security/cve/cve-2017-5072

https://access.redhat.com/security/cve/cve-2017-5073

https://access.redhat.com/security/cve/cve-2017-5074

https://access.redhat.com/security/cve/cve-2017-5075

https://access.redhat.com/security/cve/cve-2017-5076

https://access.redhat.com/security/cve/cve-2017-5077

https://access.redhat.com/security/cve/cve-2017-5078

https://access.redhat.com/security/cve/cve-2017-5079

https://access.redhat.com/security/cve/cve-2017-5080

https://access.redhat.com/security/cve/cve-2017-5081

https://access.redhat.com/security/cve/cve-2017-5082

https://access.redhat.com/security/cve/cve-2017-5083

https://access.redhat.com/security/cve/cve-2017-5085

https://access.redhat.com/security/cve/cve-2017-5086

Plugin Details

Severity: High

ID: 100660

File Name: redhat-RHSA-2017-1399.nasl

Version: 3.19

Type: local

Agent: unix

Published: 6/7/2017

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5080

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/6/2017

Vulnerability Publication Date: 10/27/2017

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086

RHSA: 2017:1399