RHEL 6 : chromium-browser (RHSA-2017:1833)

high Nessus Plugin ID 102090

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 60.0.3112.78.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2017/07/

https://access.redhat.com/errata/RHSA-2017:1833

https://access.redhat.com/security/cve/cve-2017-5091

https://access.redhat.com/security/cve/cve-2017-5092

https://access.redhat.com/security/cve/cve-2017-5093

https://access.redhat.com/security/cve/cve-2017-5094

https://access.redhat.com/security/cve/cve-2017-5095

https://access.redhat.com/security/cve/cve-2017-5096

https://access.redhat.com/security/cve/cve-2017-5097

https://access.redhat.com/security/cve/cve-2017-5098

https://access.redhat.com/security/cve/cve-2017-5099

https://access.redhat.com/security/cve/cve-2017-5100

https://access.redhat.com/security/cve/cve-2017-5101

https://access.redhat.com/security/cve/cve-2017-5102

https://access.redhat.com/security/cve/cve-2017-5103

https://access.redhat.com/security/cve/cve-2017-5104

https://access.redhat.com/security/cve/cve-2017-5105

https://access.redhat.com/security/cve/cve-2017-5106

https://access.redhat.com/security/cve/cve-2017-5107

https://access.redhat.com/security/cve/cve-2017-5108

https://access.redhat.com/security/cve/cve-2017-5109

https://access.redhat.com/security/cve/cve-2017-5110

https://access.redhat.com/security/cve/cve-2017-7000

Plugin Details

Severity: High

ID: 102090

File Name: redhat-RHSA-2017-1833.nasl

Version: 3.11

Type: local

Agent: unix

Published: 8/1/2017

Updated: 5/29/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/31/2017

Vulnerability Publication Date: 10/27/2017

Reference Information

CVE: CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105, CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110, CVE-2017-7000

RHSA: 2017:1833