RHEL 6 : chromium-browser (RHSA-2018:1195)

high Nessus Plugin ID 109299

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:1195 advisory.

- chromium-browser: Use after free in Disk Cache (CVE-2018-6085, CVE-2018-6086)

- chromium-browser: Use after free in WebAssembly (CVE-2018-6087)

- chromium-browser: Use after free in PDFium (CVE-2018-6088)

- chromium-browser: Same origin policy bypass in Service Worker (CVE-2018-6089)

- chromium-browser: Heap buffer overflow in Skia (CVE-2018-6090)

- chromium-browser: Incorrect handling of plug-ins by Service Worker (CVE-2018-6091)

- chromium-browser: Integer overflow in WebAssembly (CVE-2018-6092)

- chromium-browser: Same origin bypass in Service Worker (CVE-2018-6093)

- chromium-browser: Exploit hardening regression in Oilpan (CVE-2018-6094)

- chromium-browser: Lack of meaningful user interaction requirement before file upload (CVE-2018-6095)

- chromium-browser: Fullscreen UI spoof (CVE-2018-6096, CVE-2018-6097)

- chromium-browser: URL spoof in Omnibox (CVE-2018-6098, CVE-2018-6100, CVE-2018-6102, CVE-2018-6104, CVE-2018-6105, CVE-2018-6107, CVE-2018-6108)

- chromium-browser: CORS bypass in ServiceWorker (CVE-2018-6099)

- chromium-browser: Insufficient protection of remote debugging prototol in DevTools (CVE-2018-6101)

- chromium-browser: UI spoof in Permissions (CVE-2018-6103)

- chromium-browser: Incorrect handling of promises in V8 (CVE-2018-6106)

- chromium-browser: Incorrect handling of files by FileAPI (CVE-2018-6109)

- chromium-browser: Incorrect handling of plaintext files via file:// (CVE-2018-6110)

- chromium-browser: Heap-use-after-free in DevTools (CVE-2018-6111)

- chromium-browser: Incorrect URL handling in DevTools (CVE-2018-6112)

- chromium-browser: URL spoof in Navigation (CVE-2018-6113)

- chromium-browser: CSP bypass (CVE-2018-6114)

- chromium-browser: Incorrect low memory handling in WebAssembly (CVE-2018-6116)

- chromium-browser: Confusing autofill settings (CVE-2018-6117)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2018:1195.

See Also

http://www.nessus.org/u?d1fe0efc

https://access.redhat.com/errata/RHSA-2018:1195

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1568761

https://bugzilla.redhat.com/show_bug.cgi?id=1568762

https://bugzilla.redhat.com/show_bug.cgi?id=1568763

https://bugzilla.redhat.com/show_bug.cgi?id=1568764

https://bugzilla.redhat.com/show_bug.cgi?id=1568765

https://bugzilla.redhat.com/show_bug.cgi?id=1568766

https://bugzilla.redhat.com/show_bug.cgi?id=1568767

https://bugzilla.redhat.com/show_bug.cgi?id=1568769

https://bugzilla.redhat.com/show_bug.cgi?id=1568770

https://bugzilla.redhat.com/show_bug.cgi?id=1568771

https://bugzilla.redhat.com/show_bug.cgi?id=1568773

https://bugzilla.redhat.com/show_bug.cgi?id=1568774

https://bugzilla.redhat.com/show_bug.cgi?id=1568775

https://bugzilla.redhat.com/show_bug.cgi?id=1568776

https://bugzilla.redhat.com/show_bug.cgi?id=1568777

https://bugzilla.redhat.com/show_bug.cgi?id=1568778

https://bugzilla.redhat.com/show_bug.cgi?id=1568779

https://bugzilla.redhat.com/show_bug.cgi?id=1568780

https://bugzilla.redhat.com/show_bug.cgi?id=1568781

https://bugzilla.redhat.com/show_bug.cgi?id=1568782

https://bugzilla.redhat.com/show_bug.cgi?id=1568785

https://bugzilla.redhat.com/show_bug.cgi?id=1568786

https://bugzilla.redhat.com/show_bug.cgi?id=1568787

https://bugzilla.redhat.com/show_bug.cgi?id=1568788

https://bugzilla.redhat.com/show_bug.cgi?id=1568789

https://bugzilla.redhat.com/show_bug.cgi?id=1568790

https://bugzilla.redhat.com/show_bug.cgi?id=1568791

https://bugzilla.redhat.com/show_bug.cgi?id=1568792

https://bugzilla.redhat.com/show_bug.cgi?id=1568793

https://bugzilla.redhat.com/show_bug.cgi?id=1568794

https://bugzilla.redhat.com/show_bug.cgi?id=1568796

https://bugzilla.redhat.com/show_bug.cgi?id=1568797

Plugin Details

Severity: High

ID: 109299

File Name: redhat-RHSA-2018-1195.nasl

Version: 1.13

Type: local

Agent: unix

Published: 4/24/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6111

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/23/2018

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089, CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094, CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099, CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104, CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109, CVE-2018-6110, CVE-2018-6111, CVE-2018-6112, CVE-2018-6113, CVE-2018-6114, CVE-2018-6116, CVE-2018-6117

RHSA: 2018:1195