RHEL 6 : chromium-browser (RHSA-2019:1021)

high Nessus Plugin ID 124691

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 74.0.3729.108.

Security Fix(es) :

* chromium-browser: Use after free in PDFium (CVE-2019-5805)

* chromium-browser: Integer overflow in Angle (CVE-2019-5806)

* chromium-browser: Memory corruption in V8 (CVE-2019-5807)

* chromium-browser: Use after free in Blink (CVE-2019-5808)

* chromium-browser: Use after free in Blink (CVE-2019-5809)

* chromium-browser: User information disclosure in Autofill (CVE-2019-5810)

* chromium-browser: CORS bypass in Blink (CVE-2019-5811)

* chromium-browser: Out of bounds read in V8 (CVE-2019-5813)

* chromium-browser: CORS bypass in Blink (CVE-2019-5814)

* chromium-browser: Heap buffer overflow in Blink (CVE-2019-5815)

* chromium-browser: Uninitialized value in media reader (CVE-2019-5818)

* chromium-browser: Incorrect escaping in developer tools (CVE-2019-5819)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5820)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5821)

* chromium-browser: CORS bypass in download manager (CVE-2019-5822)

* chromium-browser: Forced navigation from service worker (CVE-2019-5823)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2019:1021

https://access.redhat.com/security/cve/cve-2019-5805

https://access.redhat.com/security/cve/cve-2019-5806

https://access.redhat.com/security/cve/cve-2019-5807

https://access.redhat.com/security/cve/cve-2019-5808

https://access.redhat.com/security/cve/cve-2019-5809

https://access.redhat.com/security/cve/cve-2019-5810

https://access.redhat.com/security/cve/cve-2019-5811

https://access.redhat.com/security/cve/cve-2019-5813

https://access.redhat.com/security/cve/cve-2019-5814

https://access.redhat.com/security/cve/cve-2019-5815

https://access.redhat.com/security/cve/cve-2019-5818

https://access.redhat.com/security/cve/cve-2019-5819

https://access.redhat.com/security/cve/cve-2019-5820

https://access.redhat.com/security/cve/cve-2019-5821

https://access.redhat.com/security/cve/cve-2019-5822

https://access.redhat.com/security/cve/cve-2019-5823

https://access.redhat.com/security/cve/cve-2019-5825

https://access.redhat.com/security/cve/cve-2019-5826

Plugin Details

Severity: High

ID: 124691

File Name: redhat-RHSA-2019-1021.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/8/2019

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5822

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/7/2019

Vulnerability Publication Date: 6/27/2019

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

Metasploit (Google Chrome 72 and 73 Array.map exploit)

Reference Information

CVE: CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5823, CVE-2019-5825, CVE-2019-5826

RHSA: 2019:1021