GLSA-201903-23 : Chromium: Multiple vulnerabilities

high Nessus Plugin ID 123429

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201903-23 (Chromium: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details.
Impact :

Please review the referenced CVE identifiers and Google Chrome Releases for details.
Workaround :

There is no known workaround at this time.

Solution

All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/chromium-73.0.3683.75'

See Also

https://security.gentoo.org/glsa/201903-23

Plugin Details

Severity: High

ID: 123429

File Name: gentoo_GLSA-201903-23.nasl

Version: 1.12

Type: local

Published: 3/28/2019

Updated: 12/6/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5789

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2019

Vulnerability Publication Date: 5/23/2019

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86)

Reference Information

CVE: CVE-2018-17479, CVE-2019-5786, CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5801, CVE-2019-5802, CVE-2019-5803, CVE-2019-5804

GLSA: 201903-23