RHEL 6 : chromium-browser (RHSA-2019:2427)

critical Nessus Plugin ID 127828

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 76.0.3809.87.

Security Fix(es) :

* chromium-browser: Use-after-free in offline page fetcher (CVE-2019-5850)

* chromium-browser: Use-after-poison in offline audio context (CVE-2019-5851)

* chromium-browser: Memory corruption in regexp length check (CVE-2019-5853)

* chromium-browser: res: URIs can load alternative browsers (CVE-2019-5859)

* chromium-browser: Use-after-free in PDFium (CVE-2019-5860)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5855)

* chromium-browser: Insufficient checks on filesystem: URI permissions (CVE-2019-5856)

* chromium-browser: Site isolation bypass from compromised renderer (CVE-2019-5865)

* chromium-browser: Object leak of utility functions (CVE-2019-5852)

* chromium-browser: Integer overflow in PDFium text rendering (CVE-2019-5854)

* chromium-browser: Comparison of -0 and null yields crash (CVE-2019-5857)

* chromium-browser: Insufficient filtering of Open URL service parameters (CVE-2019-5858)

* chromium-browser: Click location incorrectly checked (CVE-2019-5861)

* chromium-browser: AppCache not robust to compromised renderers (CVE-2019-5862)

* chromium-browser: Insufficient port filtering in CORS for extensions (CVE-2019-5864)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2019:2427

https://access.redhat.com/security/cve/cve-2019-5850

https://access.redhat.com/security/cve/cve-2019-5851

https://access.redhat.com/security/cve/cve-2019-5852

https://access.redhat.com/security/cve/cve-2019-5853

https://access.redhat.com/security/cve/cve-2019-5854

https://access.redhat.com/security/cve/cve-2019-5855

https://access.redhat.com/security/cve/cve-2019-5856

https://access.redhat.com/security/cve/cve-2019-5857

https://access.redhat.com/security/cve/cve-2019-5858

https://access.redhat.com/security/cve/cve-2019-5859

https://access.redhat.com/security/cve/cve-2019-5860

https://access.redhat.com/security/cve/cve-2019-5861

https://access.redhat.com/security/cve/cve-2019-5862

https://access.redhat.com/security/cve/cve-2019-5864

https://access.redhat.com/security/cve/cve-2019-5865

Plugin Details

Severity: Critical

ID: 127828

File Name: redhat-RHSA-2019-2427.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/13/2019

Updated: 5/19/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5859

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-5850

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-5850, CVE-2019-5851, CVE-2019-5852, CVE-2019-5853, CVE-2019-5854, CVE-2019-5855, CVE-2019-5856, CVE-2019-5857, CVE-2019-5858, CVE-2019-5859, CVE-2019-5860, CVE-2019-5861, CVE-2019-5862, CVE-2019-5864, CVE-2019-5865

RHSA: 2019:2427