RHEL 6 : chromium-browser (RHSA-2017:0206)

high Nessus Plugin ID 96826

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 56.0.2924.76.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://access.redhat.com/security/cve/cve-2017-5008

https://access.redhat.com/security/cve/cve-2017-5009

https://access.redhat.com/security/cve/cve-2017-5010

https://access.redhat.com/security/cve/cve-2017-5011

https://access.redhat.com/security/cve/cve-2017-5012

https://access.redhat.com/security/cve/cve-2017-5013

https://access.redhat.com/security/cve/cve-2017-5014

https://access.redhat.com/security/cve/cve-2017-5015

https://access.redhat.com/security/cve/cve-2017-5016

https://access.redhat.com/security/cve/cve-2017-5017

https://access.redhat.com/security/cve/cve-2017-5018

https://access.redhat.com/security/cve/cve-2017-5019

https://access.redhat.com/security/cve/cve-2017-5020

https://access.redhat.com/security/cve/cve-2017-5021

https://access.redhat.com/security/cve/cve-2017-5022

https://access.redhat.com/security/cve/cve-2017-5023

https://access.redhat.com/security/cve/cve-2017-5024

https://access.redhat.com/security/cve/cve-2017-5025

https://access.redhat.com/security/cve/cve-2017-5026

https://chromereleases.googleblog.com/2017/01/

https://access.redhat.com/errata/RHSA-2017:0206

https://access.redhat.com/security/cve/cve-2017-5006

https://access.redhat.com/security/cve/cve-2017-5007

Plugin Details

Severity: High

ID: 96826

File Name: redhat-RHSA-2017-0206.nasl

Version: 3.17

Type: local

Agent: unix

Published: 1/27/2017

Updated: 2/5/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/26/2017

Vulnerability Publication Date: 2/17/2017

Reference Information

CVE: CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026

RHSA: 2017:0206