RHEL 6 : chromium-browser (RHSA-2018:0265)

high Nessus Plugin ID 106574

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 64.0.3282.119.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054)

* To mitigate timing-based side-channel attacks similar to 'Spectre' and 'Meltdown', this update reduces the precision of the timing data provided by the Date object and the performance.now() API, and the V8 JavaScript engine now uses masking of certain addresses and array or string indices.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2018/01/

https://access.redhat.com/errata/RHSA-2018:0265

https://access.redhat.com/security/cve/cve-2018-6031

https://access.redhat.com/security/cve/cve-2018-6032

https://access.redhat.com/security/cve/cve-2018-6033

https://access.redhat.com/security/cve/cve-2018-6034

https://access.redhat.com/security/cve/cve-2018-6035

https://access.redhat.com/security/cve/cve-2018-6036

https://access.redhat.com/security/cve/cve-2018-6037

https://access.redhat.com/security/cve/cve-2018-6038

https://access.redhat.com/security/cve/cve-2018-6039

https://access.redhat.com/security/cve/cve-2018-6040

https://access.redhat.com/security/cve/cve-2018-6041

https://access.redhat.com/security/cve/cve-2018-6042

https://access.redhat.com/security/cve/cve-2018-6043

https://access.redhat.com/security/cve/cve-2018-6045

https://access.redhat.com/security/cve/cve-2018-6046

https://access.redhat.com/security/cve/cve-2018-6047

https://access.redhat.com/security/cve/cve-2018-6048

https://access.redhat.com/security/cve/cve-2018-6049

https://access.redhat.com/security/cve/cve-2018-6050

https://access.redhat.com/security/cve/cve-2018-6051

https://access.redhat.com/security/cve/cve-2018-6052

https://access.redhat.com/security/cve/cve-2018-6053

https://access.redhat.com/security/cve/cve-2018-6054

https://access.redhat.com/security/cve/cve-2018-6055

https://access.redhat.com/security/cve/cve-2018-6119

Plugin Details

Severity: High

ID: 106574

File Name: redhat-RHSA-2018-0265.nasl

Version: 3.12

Type: local

Agent: unix

Published: 2/2/2018

Updated: 5/29/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/1/2018

Vulnerability Publication Date: 9/25/2018

Reference Information

CVE: CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054, CVE-2018-6055, CVE-2018-6119

RHSA: 2018:0265