RHEL 6 : chromium-browser (RHSA-2015:0627)

high Nessus Plugin ID 81662

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216, CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224, CVE-2015-1225, CVE-2015-1226, CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230, CVE-2015-1231)

All Chromium users should upgrade to these updated packages, which contain Chromium version 41.0.2272.76, which corrects these issues.
After installing the update, Chromium must be restarted for the changes to take effect.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/security/cve/cve-2015-1231

https://access.redhat.com/security/cve/cve-2015-1224

https://access.redhat.com/security/cve/cve-2015-1225

https://access.redhat.com/security/cve/cve-2015-1226

https://access.redhat.com/security/cve/cve-2015-1227

https://access.redhat.com/security/cve/cve-2015-1219

https://access.redhat.com/security/cve/cve-2015-1218

https://access.redhat.com/security/cve/cve-2015-1222

https://access.redhat.com/security/cve/cve-2015-1223

https://access.redhat.com/security/cve/cve-2015-1215

https://access.redhat.com/security/cve/cve-2015-1214

https://access.redhat.com/security/cve/cve-2015-1217

https://access.redhat.com/security/cve/cve-2015-1216

https://access.redhat.com/security/cve/cve-2015-1228

https://access.redhat.com/security/cve/cve-2015-1229

https://access.redhat.com/security/cve/cve-2015-1213

https://access.redhat.com/security/cve/cve-2015-1221

http://www.nessus.org/u?dbe2503e

https://access.redhat.com/errata/RHSA-2015:0627

https://access.redhat.com/security/cve/cve-2015-1230

https://access.redhat.com/security/cve/cve-2015-1220

Plugin Details

Severity: High

ID: 81662

File Name: redhat-RHSA-2015-0627.nasl

Version: 1.21

Type: local

Agent: unix

Published: 3/6/2015

Updated: 2/5/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/5/2015

Vulnerability Publication Date: 3/9/2015

Reference Information

CVE: CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216, CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224, CVE-2015-1225, CVE-2015-1226, CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230, CVE-2015-1231

BID: 72901, 72912, 72916, 73349

RHSA: 2015:0627