RHEL 6 : chromium-browser (RHSA-2019:0309)

critical Nessus Plugin ID 122112

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:0309 advisory.

- chromium-browser: Inappropriate implementation in QUIC Networking (CVE-2019-5754)

- chromium-browser: Inappropriate implementation in V8 (CVE-2019-5755, CVE-2019-5782)

- chromium-browser: Use after free in PDFium (CVE-2019-5756, CVE-2019-5762, CVE-2019-5772)

- chromium-browser: Type Confusion in SVG (CVE-2019-5757)

- chromium-browser: Use after free in Blink (CVE-2019-5758)

- chromium-browser: Use after free in HTML select elements (CVE-2019-5759)

- chromium-browser: Use after free in WebRTC (CVE-2019-5760, CVE-2019-5764)

- chromium-browser: Use after free in SwiftShader (CVE-2019-5761)

- chromium-browser: Insufficient validation of untrusted input in V8 (CVE-2019-5763)

- chromium-browser: Insufficient policy enforcement in the browser (CVE-2019-5765)

- chromium-browser: Insufficient policy enforcement in Canvas (CVE-2019-5766)

- chromium-browser: Incorrect security UI in WebAPKs (CVE-2019-5767)

- chromium-browser: Insufficient policy enforcement in DevTools (CVE-2019-5768)

- chromium-browser: Insufficient validation of untrusted input in Blink (CVE-2019-5769)

- chromium-browser: Heap buffer overflow in WebGL (CVE-2019-5770)

- chromium-browser: Heap buffer overflow in SwiftShader (CVE-2019-5771)

- chromium-browser: Insufficient data validation in IndexedDB (CVE-2019-5773)

- chromium-browser: Insufficient validation of untrusted input in SafeBrowsing (CVE-2019-5774)

- chromium-browser: Insufficient policy enforcement in Omnibox (CVE-2019-5775, CVE-2019-5776, CVE-2019-5777, CVE-2019-5781)

- chromium-browser: Insufficient policy enforcement in Extensions (CVE-2019-5778)

- chromium-browser: Insufficient policy enforcement in ServiceWorker (CVE-2019-5779)

- chromium-browser: Insufficient policy enforcement (CVE-2019-5780)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:0309.

See Also

http://www.nessus.org/u?a3ad5a78

https://access.redhat.com/errata/RHSA-2019:0309

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1670737

https://bugzilla.redhat.com/show_bug.cgi?id=1670738

https://bugzilla.redhat.com/show_bug.cgi?id=1670739

https://bugzilla.redhat.com/show_bug.cgi?id=1670740

https://bugzilla.redhat.com/show_bug.cgi?id=1670741

https://bugzilla.redhat.com/show_bug.cgi?id=1670742

https://bugzilla.redhat.com/show_bug.cgi?id=1670743

https://bugzilla.redhat.com/show_bug.cgi?id=1670744

https://bugzilla.redhat.com/show_bug.cgi?id=1670745

https://bugzilla.redhat.com/show_bug.cgi?id=1670746

https://bugzilla.redhat.com/show_bug.cgi?id=1670747

https://bugzilla.redhat.com/show_bug.cgi?id=1670748

https://bugzilla.redhat.com/show_bug.cgi?id=1670749

https://bugzilla.redhat.com/show_bug.cgi?id=1670750

https://bugzilla.redhat.com/show_bug.cgi?id=1670751

https://bugzilla.redhat.com/show_bug.cgi?id=1670752

https://bugzilla.redhat.com/show_bug.cgi?id=1670753

https://bugzilla.redhat.com/show_bug.cgi?id=1670754

https://bugzilla.redhat.com/show_bug.cgi?id=1670755

https://bugzilla.redhat.com/show_bug.cgi?id=1670756

https://bugzilla.redhat.com/show_bug.cgi?id=1670757

https://bugzilla.redhat.com/show_bug.cgi?id=1670758

https://bugzilla.redhat.com/show_bug.cgi?id=1670759

https://bugzilla.redhat.com/show_bug.cgi?id=1670760

https://bugzilla.redhat.com/show_bug.cgi?id=1670761

https://bugzilla.redhat.com/show_bug.cgi?id=1670762

https://bugzilla.redhat.com/show_bug.cgi?id=1670763

https://bugzilla.redhat.com/show_bug.cgi?id=1670764

https://bugzilla.redhat.com/show_bug.cgi?id=1670771

Plugin Details

Severity: Critical

ID: 122112

File Name: redhat-RHSA-2019-0309.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/12/2019

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5782

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2019-5759

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/11/2019

Vulnerability Publication Date: 2/19/2019

Reference Information

CVE: CVE-2019-5754, CVE-2019-5755, CVE-2019-5756, CVE-2019-5757, CVE-2019-5758, CVE-2019-5759, CVE-2019-5760, CVE-2019-5761, CVE-2019-5762, CVE-2019-5763, CVE-2019-5764, CVE-2019-5765, CVE-2019-5766, CVE-2019-5767, CVE-2019-5768, CVE-2019-5769, CVE-2019-5770, CVE-2019-5771, CVE-2019-5772, CVE-2019-5773, CVE-2019-5774, CVE-2019-5775, CVE-2019-5776, CVE-2019-5777, CVE-2019-5778, CVE-2019-5779, CVE-2019-5780, CVE-2019-5781, CVE-2019-5782

RHSA: 2019:0309