RHEL 6 : chromium-browser (RHSA-2019:0708)

high Nessus Plugin ID 123914

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:0708 advisory.

- chromium-browser: Use after free in Canvas (CVE-2019-5787)

- chromium-browser: Use after free in FileAPI (CVE-2019-5788)

- chromium-browser: Use after free in WebMIDI (CVE-2019-5789)

- chromium-browser: Heap buffer overflow in V8 (CVE-2019-5790)

- chromium-browser: Type confusion in V8 (CVE-2019-5791)

- chromium-browser: Integer overflow in PDFium (CVE-2019-5792, CVE-2019-5795)

- chromium-browser: Excessive permissions for private API in Extensions (CVE-2019-5793)

- chromium-browser: Security UI spoofing (CVE-2019-5794, CVE-2019-5802)

- chromium-browser: Race condition in Extensions (CVE-2019-5796)

- chromium-browser: Race condition in DOMStorage (CVE-2019-5797)

- chromium-browser: Out of bounds read in Skia (CVE-2019-5798)

- chromium-browser: CSP bypass with blob URL (CVE-2019-5799, CVE-2019-5800)

- chromium-browser: CSP bypass with Javascript URLs (CVE-2019-5803)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:0708.

See Also

http://www.nessus.org/u?ba432429

https://access.redhat.com/errata/RHSA-2019:0708

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1688189

https://bugzilla.redhat.com/show_bug.cgi?id=1688190

https://bugzilla.redhat.com/show_bug.cgi?id=1688191

https://bugzilla.redhat.com/show_bug.cgi?id=1688192

https://bugzilla.redhat.com/show_bug.cgi?id=1688193

https://bugzilla.redhat.com/show_bug.cgi?id=1688194

https://bugzilla.redhat.com/show_bug.cgi?id=1688195

https://bugzilla.redhat.com/show_bug.cgi?id=1688196

https://bugzilla.redhat.com/show_bug.cgi?id=1688197

https://bugzilla.redhat.com/show_bug.cgi?id=1688198

https://bugzilla.redhat.com/show_bug.cgi?id=1688199

https://bugzilla.redhat.com/show_bug.cgi?id=1688200

https://bugzilla.redhat.com/show_bug.cgi?id=1688201

https://bugzilla.redhat.com/show_bug.cgi?id=1688202

https://bugzilla.redhat.com/show_bug.cgi?id=1688204

https://bugzilla.redhat.com/show_bug.cgi?id=1688205

Plugin Details

Severity: High

ID: 123914

File Name: redhat-RHSA-2019-0708.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/9/2019

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5789

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-5795

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/8/2019

Vulnerability Publication Date: 5/23/2019

Reference Information

CVE: CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5802, CVE-2019-5803

RHSA: 2019:0708