RHEL 6 : chromium-browser (RHSA-2018:2818)

high Nessus Plugin ID 117784

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 69.0.3497.100.

Security Fix(es) :

* chromium-browser: Function signature mismatch in WebAssembly (CVE-2018-17458)

* chromium-browser: URL Spoofing in Omnibox (CVE-2018-17459)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2018:2818

https://access.redhat.com/security/cve/cve-2018-17458

https://access.redhat.com/security/cve/cve-2018-17459

Plugin Details

Severity: High

ID: 117784

File Name: redhat-RHSA-2018-2818.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/27/2018

Updated: 2/25/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-17458

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2018

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2018-17458, CVE-2018-17459

RHSA: 2018:2818