RHEL 6 : chromium-browser (RHSA-2018:1815)

critical Nessus Plugin ID 110406

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 67.0.3396.62.

Security Fix(es) :

* chromium-browser: Use after free in Blink (CVE-2018-6123)

* chromium-browser: Type confusion in Blink (CVE-2018-6124)

* chromium-browser: Overly permissive policy in WebUSB (CVE-2018-6125)

* chromium-browser: Heap buffer overflow in Skia (CVE-2018-6126)

* chromium-browser: Use after free in indexedDB (CVE-2018-6127)

* chromium-browser: Out of bounds memory access in WebRTC (CVE-2018-6129)

* chromium-browser: Out of bounds memory access in WebRTC (CVE-2018-6130)

* chromium-browser: Incorrect mutability protection in WebAssembly (CVE-2018-6131)

* chromium-browser: Use of uninitialized memory in WebRTC (CVE-2018-6132)

* chromium-browser: URL spoof in Omnibox (CVE-2018-6133)

* chromium-browser: Referrer Policy bypass in Blink (CVE-2018-6134)

* chromium-browser: UI spoofing in Blink (CVE-2018-6135)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6136)

* chromium-browser: Leak of visited status of page in Blink (CVE-2018-6137)

* chromium-browser: Overly permissive policy in Extensions (CVE-2018-6138)

* chromium-browser: Restrictions bypass in the debugger extension API (CVE-2018-6139)

* chromium-browser: Restrictions bypass in the debugger extension API (CVE-2018-6140)

* chromium-browser: Heap buffer overflow in Skia (CVE-2018-6141)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6142)

* chromium-browser: Out of bounds memory access in V8 (CVE-2018-6143)

* chromium-browser: Out of bounds memory access in PDFium (CVE-2018-6144)

* chromium-browser: Incorrect escaping of MathML in Blink (CVE-2018-6145)

* chromium-browser: Password fields not taking advantage of OS protections in Views (CVE-2018-6147)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2018:1815

https://access.redhat.com/security/cve/cve-2018-6123

https://access.redhat.com/security/cve/cve-2018-6124

https://access.redhat.com/security/cve/cve-2018-6125

https://access.redhat.com/security/cve/cve-2018-6126

https://access.redhat.com/security/cve/cve-2018-6127

https://access.redhat.com/security/cve/cve-2018-6129

https://access.redhat.com/security/cve/cve-2018-6130

https://access.redhat.com/security/cve/cve-2018-6131

https://access.redhat.com/security/cve/cve-2018-6132

https://access.redhat.com/security/cve/cve-2018-6133

https://access.redhat.com/security/cve/cve-2018-6134

https://access.redhat.com/security/cve/cve-2018-6135

https://access.redhat.com/security/cve/cve-2018-6136

https://access.redhat.com/security/cve/cve-2018-6137

https://access.redhat.com/security/cve/cve-2018-6138

https://access.redhat.com/security/cve/cve-2018-6139

https://access.redhat.com/security/cve/cve-2018-6140

https://access.redhat.com/security/cve/cve-2018-6141

https://access.redhat.com/security/cve/cve-2018-6142

https://access.redhat.com/security/cve/cve-2018-6143

https://access.redhat.com/security/cve/cve-2018-6144

https://access.redhat.com/security/cve/cve-2018-6145

https://access.redhat.com/security/cve/cve-2018-6147

Plugin Details

Severity: Critical

ID: 110406

File Name: redhat-RHSA-2018-1815.nasl

Version: 1.14

Type: local

Agent: unix

Published: 6/8/2018

Updated: 5/29/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2018

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2018-6123, CVE-2018-6124, CVE-2018-6125, CVE-2018-6126, CVE-2018-6127, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131, CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136, CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141, CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147

RHSA: 2018:1815