RHEL 6 : chromium-browser (RHSA-2016:0072)

critical Nessus Plugin ID 88447

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620, CVE-2016-2051, CVE-2016-2052)

All Chromium users should upgrade to these updated packages, which contain Chromium version 48.0.2564.82, which corrects these issues.
After installing the update, Chromium must be restarted for the changes to take effect.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2016/01/

https://access.redhat.com/errata/RHSA-2016:0072

https://access.redhat.com/security/cve/cve-2015-8947

https://access.redhat.com/security/cve/cve-2016-1612

https://access.redhat.com/security/cve/cve-2016-1613

https://access.redhat.com/security/cve/cve-2016-1614

https://access.redhat.com/security/cve/cve-2016-1615

https://access.redhat.com/security/cve/cve-2016-1616

https://access.redhat.com/security/cve/cve-2016-1617

https://access.redhat.com/security/cve/cve-2016-1618

https://access.redhat.com/security/cve/cve-2016-1619

https://access.redhat.com/security/cve/cve-2016-1620

https://access.redhat.com/security/cve/cve-2016-2051

https://access.redhat.com/security/cve/cve-2016-2052

Plugin Details

Severity: Critical

ID: 88447

File Name: redhat-RHSA-2016-0072.nasl

Version: 1.18

Type: local

Agent: unix

Published: 1/28/2016

Updated: 5/29/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2016

Vulnerability Publication Date: 1/25/2016

Reference Information

CVE: CVE-2015-8947, CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620, CVE-2016-2051, CVE-2016-2052

RHSA: 2016:0072