RHEL 6 : chromium-browser (RHSA-2015:0093)

high Nessus Plugin ID 81035

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948)

All Chromium users should upgrade to these updated packages, which contain Chromium version 40.0.2214.91, which corrects these issues.
After installing the update, Chromium must be restarted for the changes to take effect.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2015/01/stable-update.html

https://access.redhat.com/errata/RHSA-2015:0093

https://access.redhat.com/security/cve/cve-2014-7948

https://access.redhat.com/security/cve/cve-2014-7940

https://access.redhat.com/security/cve/cve-2014-7941

https://access.redhat.com/security/cve/cve-2014-7942

https://access.redhat.com/security/cve/cve-2014-7943

https://access.redhat.com/security/cve/cve-2014-7944

https://access.redhat.com/security/cve/cve-2014-7945

https://access.redhat.com/security/cve/cve-2014-7946

https://access.redhat.com/security/cve/cve-2014-7947

https://access.redhat.com/security/cve/cve-2014-7928

https://access.redhat.com/security/cve/cve-2014-7929

https://access.redhat.com/security/cve/cve-2014-7926

https://access.redhat.com/security/cve/cve-2014-7927

https://access.redhat.com/security/cve/cve-2014-7924

https://access.redhat.com/security/cve/cve-2014-7925

https://access.redhat.com/security/cve/cve-2014-7923

https://access.redhat.com/security/cve/cve-2014-7939

https://access.redhat.com/security/cve/cve-2014-7938

https://access.redhat.com/security/cve/cve-2014-7935

https://access.redhat.com/security/cve/cve-2014-7934

https://access.redhat.com/security/cve/cve-2014-7937

https://access.redhat.com/security/cve/cve-2014-7936

https://access.redhat.com/security/cve/cve-2014-7931

https://access.redhat.com/security/cve/cve-2014-7930

https://access.redhat.com/security/cve/cve-2014-7933

https://access.redhat.com/security/cve/cve-2014-7932

Plugin Details

Severity: High

ID: 81035

File Name: redhat-RHSA-2015-0093.nasl

Version: 1.22

Type: local

Agent: unix

Published: 1/28/2015

Updated: 2/5/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2015

Vulnerability Publication Date: 1/22/2015

Reference Information

CVE: CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948, CVE-2015-1346

BID: 72288

RHSA: 2015:0093