RHEL 6 : chromium-browser (RHSA-2019:1021)

high Nessus Plugin ID 124691

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:1021 advisory.

- chromium-browser: Use after free in PDFium (CVE-2019-5805)

- chromium-browser: Integer overflow in Angle (CVE-2019-5806)

- chromium-browser: Memory corruption in V8 (CVE-2019-5807)

- chromium-browser: Use after free in Blink (CVE-2019-5808, CVE-2019-5809)

- chromium-browser: User information disclosure in Autofill (CVE-2019-5810)

- chromium-browser: CORS bypass in Blink (CVE-2019-5811, CVE-2019-5814)

- chromium-browser: Out of bounds read in V8 (CVE-2019-5813)

- chromium-browser: Heap buffer overflow in Blink (CVE-2019-5815)

- chromium-browser: Uninitialized value in media reader (CVE-2019-5818)

- chromium-browser: Incorrect escaping in developer tools (CVE-2019-5819)

- chromium-browser: Integer overflow in PDFium (CVE-2019-5820, CVE-2019-5821)

- chromium-browser: CORS bypass in download manager (CVE-2019-5822)

- chromium-browser: Forced navigation from service worker (CVE-2019-5823)

- chromium-browser: Out-of-bounds write in V8 (CVE-2019-5825)

- chromium-browser: Use-after-free in IndexedDB (CVE-2019-5826)

- chromium-browser: Inappropriate implementation in accessibility (CVE-2020-6503)

- chromium-browser: Insufficient policy enforcement in notifications (CVE-2020-6504)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:1021.

See Also

http://www.nessus.org/u?fb723cd9

https://access.redhat.com/errata/RHSA-2019:1021

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1702895

https://bugzilla.redhat.com/show_bug.cgi?id=1702896

https://bugzilla.redhat.com/show_bug.cgi?id=1702897

https://bugzilla.redhat.com/show_bug.cgi?id=1702898

https://bugzilla.redhat.com/show_bug.cgi?id=1702899

https://bugzilla.redhat.com/show_bug.cgi?id=1702900

https://bugzilla.redhat.com/show_bug.cgi?id=1702901

https://bugzilla.redhat.com/show_bug.cgi?id=1702903

https://bugzilla.redhat.com/show_bug.cgi?id=1702904

https://bugzilla.redhat.com/show_bug.cgi?id=1702905

https://bugzilla.redhat.com/show_bug.cgi?id=1702908

https://bugzilla.redhat.com/show_bug.cgi?id=1702909

https://bugzilla.redhat.com/show_bug.cgi?id=1702910

https://bugzilla.redhat.com/show_bug.cgi?id=1702911

https://bugzilla.redhat.com/show_bug.cgi?id=1702912

https://bugzilla.redhat.com/show_bug.cgi?id=1702913

Plugin Details

Severity: High

ID: 124691

File Name: redhat-RHSA-2019-1021.nasl

Version: 1.14

Type: local

Agent: unix

Published: 5/8/2019

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5822

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/7/2019

Vulnerability Publication Date: 6/27/2019

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5823, CVE-2019-5825, CVE-2019-5826, CVE-2020-6503, CVE-2020-6504

CWE: 358

RHSA: 2019:1021