RHEL 6 : chromium-browser (RHSA-2017:2997)

high Nessus Plugin ID 104091

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.62.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5132, CVE-2017-5131, CVE-2017-5133, CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2017/10/

https://access.redhat.com/errata/RHSA-2017:2997

https://access.redhat.com/security/cve/cve-2017-15386

https://access.redhat.com/security/cve/cve-2017-15387

https://access.redhat.com/security/cve/cve-2017-15388

https://access.redhat.com/security/cve/cve-2017-15389

https://access.redhat.com/security/cve/cve-2017-15390

https://access.redhat.com/security/cve/cve-2017-15391

https://access.redhat.com/security/cve/cve-2017-15392

https://access.redhat.com/security/cve/cve-2017-15393

https://access.redhat.com/security/cve/cve-2017-15394

https://access.redhat.com/security/cve/cve-2017-15395

https://access.redhat.com/security/cve/cve-2017-5124

https://access.redhat.com/security/cve/cve-2017-5125

https://access.redhat.com/security/cve/cve-2017-5126

https://access.redhat.com/security/cve/cve-2017-5127

https://access.redhat.com/security/cve/cve-2017-5128

https://access.redhat.com/security/cve/cve-2017-5129

https://access.redhat.com/security/cve/cve-2017-5130

https://access.redhat.com/security/cve/cve-2017-5131

https://access.redhat.com/security/cve/cve-2017-5132

https://access.redhat.com/security/cve/cve-2017-5133

Plugin Details

Severity: High

ID: 104091

File Name: redhat-RHSA-2017-2997.nasl

Version: 3.12

Type: local

Agent: unix

Published: 10/23/2017

Updated: 5/29/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2017

Vulnerability Publication Date: 2/7/2018

Reference Information

CVE: CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5131, CVE-2017-5132, CVE-2017-5133

RHSA: 2017:2997