RHEL 6 : chromium-browser (RHSA-2017:3401)

high Nessus Plugin ID 105091

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 63.0.3239.84.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2017/12/

https://access.redhat.com/errata/RHSA-2017:3401

https://access.redhat.com/security/cve/cve-2017-15407

https://access.redhat.com/security/cve/cve-2017-15408

https://access.redhat.com/security/cve/cve-2017-15409

https://access.redhat.com/security/cve/cve-2017-15410

https://access.redhat.com/security/cve/cve-2017-15411

https://access.redhat.com/security/cve/cve-2017-15412

https://access.redhat.com/security/cve/cve-2017-15413

https://access.redhat.com/security/cve/cve-2017-15415

https://access.redhat.com/security/cve/cve-2017-15416

https://access.redhat.com/security/cve/cve-2017-15417

https://access.redhat.com/security/cve/cve-2017-15418

https://access.redhat.com/security/cve/cve-2017-15419

https://access.redhat.com/security/cve/cve-2017-15420

https://access.redhat.com/security/cve/cve-2017-15422

https://access.redhat.com/security/cve/cve-2017-15423

https://access.redhat.com/security/cve/cve-2017-15424

https://access.redhat.com/security/cve/cve-2017-15425

https://access.redhat.com/security/cve/cve-2017-15426

https://access.redhat.com/security/cve/cve-2017-15427

Plugin Details

Severity: High

ID: 105091

File Name: redhat-RHSA-2017-3401.nasl

Version: 3.12

Type: local

Agent: unix

Published: 12/8/2017

Updated: 5/29/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2017

Vulnerability Publication Date: 8/28/2018

Reference Information

CVE: CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427

RHSA: 2017:3401