RHEL 6 : chromium-browser (RHSA-2019:3759)

high Nessus Plugin ID 130745

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 78.0.3904.70.

Security Fix(es) :

* chromium-browser: Use-after-free in media (CVE-2019-13699)

* chromium-browser: Buffer overrun in Blink (CVE-2019-13700)

* chromium-browser: URL spoof in navigation (CVE-2019-13701)

* chromium-browser: Privilege elevation in Installer (CVE-2019-13702)

* chromium-browser: URL bar spoofing (CVE-2019-13703)

* chromium-browser: CSP bypass (CVE-2019-13704)

* chromium-browser: Extension permission bypass (CVE-2019-13705)

* chromium-browser: Out-of-bounds read in PDFium (CVE-2019-13706)

* chromium-browser: File storage disclosure (CVE-2019-13707)

* chromium-browser: HTTP authentication spoof (CVE-2019-13708)

* chromium-browser: File download protection bypass (CVE-2019-13709)

* chromium-browser: File download protection bypass (CVE-2019-13710)

* chromium-browser: Cross-context information leak (CVE-2019-13711)

* chromium-browser: Cross-origin data leak (CVE-2019-13713)

* chromium-browser: CSS injection (CVE-2019-13714)

* chromium-browser: Address bar spoofing (CVE-2019-13715)

* chromium-browser: Service worker state error (CVE-2019-13716)

* chromium-browser: Notification obscured (CVE-2019-13717)

* chromium-browser: IDN spoof (CVE-2019-13718)

* chromium-browser: Notification obscured (CVE-2019-13719)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2019:3759

https://access.redhat.com/security/cve/cve-2019-13699

https://access.redhat.com/security/cve/cve-2019-13700

https://access.redhat.com/security/cve/cve-2019-13701

https://access.redhat.com/security/cve/cve-2019-13702

https://access.redhat.com/security/cve/cve-2019-13703

https://access.redhat.com/security/cve/cve-2019-13704

https://access.redhat.com/security/cve/cve-2019-13705

https://access.redhat.com/security/cve/cve-2019-13706

https://access.redhat.com/security/cve/cve-2019-13707

https://access.redhat.com/security/cve/cve-2019-13708

https://access.redhat.com/security/cve/cve-2019-13709

https://access.redhat.com/security/cve/cve-2019-13710

https://access.redhat.com/security/cve/cve-2019-13711

https://access.redhat.com/security/cve/cve-2019-13713

https://access.redhat.com/security/cve/cve-2019-13714

https://access.redhat.com/security/cve/cve-2019-13715

https://access.redhat.com/security/cve/cve-2019-13716

https://access.redhat.com/security/cve/cve-2019-13717

https://access.redhat.com/security/cve/cve-2019-13718

https://access.redhat.com/security/cve/cve-2019-13719

Plugin Details

Severity: High

ID: 130745

File Name: redhat-RHSA-2019-3759.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/8/2019

Updated: 5/18/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13706

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-13700

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/6/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-13699, CVE-2019-13700, CVE-2019-13701, CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705, CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709, CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714, CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718, CVE-2019-13719

RHSA: 2019:3759