RHEL 6 : chromium-browser (RHSA-2018:1195)

high Nessus Plugin ID 109299

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 66.0.3359.117.

Security Fix(es) :

* chromium-browser: Use after free in Disk Cache (CVE-2018-6085)

* chromium-browser: Use after free in Disk Cache (CVE-2018-6086)

* chromium-browser: Use after free in WebAssembly (CVE-2018-6087)

* chromium-browser: Use after free in PDFium (CVE-2018-6088)

* chromium-browser: Same origin policy bypass in Service Worker (CVE-2018-6089)

* chromium-browser: Heap buffer overflow in Skia (CVE-2018-6090)

* chromium-browser: Incorrect handling of plug-ins by Service Worker (CVE-2018-6091)

* chromium-browser: Integer overflow in WebAssembly (CVE-2018-6092)

* chromium-browser: Same origin bypass in Service Worker (CVE-2018-6093)

* chromium-browser: Exploit hardening regression in Oilpan (CVE-2018-6094)

* chromium-browser: Lack of meaningful user interaction requirement before file upload (CVE-2018-6095)

* chromium-browser: Fullscreen UI spoof (CVE-2018-6096)

* chromium-browser: Fullscreen UI spoof (CVE-2018-6097)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6098)

* chromium-browser: CORS bypass in ServiceWorker (CVE-2018-6099)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6100)

* chromium-browser: Insufficient protection of remote debugging prototol in DevTools (CVE-2018-6101)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6102)

* chromium-browser: UI spoof in Permissions (CVE-2018-6103)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6104)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6105)

* chromium-browser: Incorrect handling of promises in V8 (CVE-2018-6106)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6107)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6108)

* chromium-browser: Incorrect handling of files by FileAPI (CVE-2018-6109)

* chromium-browser: Incorrect handling of plaintext files via file:// (CVE-2018-6110)

* chromium-browser: Heap-use-after-free in DevTools (CVE-2018-6111)

* chromium-browser: Incorrect URL handling in DevTools (CVE-2018-6112)

* chromium-browser: URL spoof in Navigation (CVE-2018-6113)

* chromium-browser: CSP bypass (CVE-2018-6114)

* chromium-browser: Incorrect low memory handling in WebAssembly (CVE-2018-6116)

* chromium-browser: Confusing autofill settings (CVE-2018-6117)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2018:1195

https://access.redhat.com/security/cve/cve-2018-6085

https://access.redhat.com/security/cve/cve-2018-6086

https://access.redhat.com/security/cve/cve-2018-6087

https://access.redhat.com/security/cve/cve-2018-6088

https://access.redhat.com/security/cve/cve-2018-6089

https://access.redhat.com/security/cve/cve-2018-6090

https://access.redhat.com/security/cve/cve-2018-6091

https://access.redhat.com/security/cve/cve-2018-6092

https://access.redhat.com/security/cve/cve-2018-6093

https://access.redhat.com/security/cve/cve-2018-6094

https://access.redhat.com/security/cve/cve-2018-6095

https://access.redhat.com/security/cve/cve-2018-6096

https://access.redhat.com/security/cve/cve-2018-6097

https://access.redhat.com/security/cve/cve-2018-6098

https://access.redhat.com/security/cve/cve-2018-6099

https://access.redhat.com/security/cve/cve-2018-6100

https://access.redhat.com/security/cve/cve-2018-6101

https://access.redhat.com/security/cve/cve-2018-6102

https://access.redhat.com/security/cve/cve-2018-6103

https://access.redhat.com/security/cve/cve-2018-6104

https://access.redhat.com/security/cve/cve-2018-6105

https://access.redhat.com/security/cve/cve-2018-6106

https://access.redhat.com/security/cve/cve-2018-6107

https://access.redhat.com/security/cve/cve-2018-6108

https://access.redhat.com/security/cve/cve-2018-6109

https://access.redhat.com/security/cve/cve-2018-6110

https://access.redhat.com/security/cve/cve-2018-6111

https://access.redhat.com/security/cve/cve-2018-6112

https://access.redhat.com/security/cve/cve-2018-6113

https://access.redhat.com/security/cve/cve-2018-6114

https://access.redhat.com/security/cve/cve-2018-6116

https://access.redhat.com/security/cve/cve-2018-6117

Plugin Details

Severity: High

ID: 109299

File Name: redhat-RHSA-2018-1195.nasl

Version: 1.12

Type: local

Agent: unix

Published: 4/24/2018

Updated: 1/28/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/23/2018

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089, CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094, CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099, CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104, CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109, CVE-2018-6110, CVE-2018-6111, CVE-2018-6112, CVE-2018-6113, CVE-2018-6114, CVE-2018-6116, CVE-2018-6117

RHSA: 2018:1195