RHEL 6 : chromium-browser (RHSA-2017:0499)

high Nessus Plugin ID 97718

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 57.0.2987.98.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5032, CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037, CVE-2017-5039, CVE-2017-5033, CVE-2017-5038, CVE-2017-5040, CVE-2017-5041, CVE-2017-5042, CVE-2017-5043, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046)

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2017/03/

https://access.redhat.com/errata/RHSA-2017:0499

https://access.redhat.com/security/cve/cve-2017-5029

https://access.redhat.com/security/cve/cve-2017-5030

https://access.redhat.com/security/cve/cve-2017-5031

https://access.redhat.com/security/cve/cve-2017-5032

https://access.redhat.com/security/cve/cve-2017-5033

https://access.redhat.com/security/cve/cve-2017-5034

https://access.redhat.com/security/cve/cve-2017-5035

https://access.redhat.com/security/cve/cve-2017-5036

https://access.redhat.com/security/cve/cve-2017-5037

https://access.redhat.com/security/cve/cve-2017-5038

https://access.redhat.com/security/cve/cve-2017-5039

https://access.redhat.com/security/cve/cve-2017-5040

https://access.redhat.com/security/cve/cve-2017-5041

https://access.redhat.com/security/cve/cve-2017-5042

https://access.redhat.com/security/cve/cve-2017-5043

https://access.redhat.com/security/cve/cve-2017-5044

https://access.redhat.com/security/cve/cve-2017-5045

https://access.redhat.com/security/cve/cve-2017-5046

Plugin Details

Severity: High

ID: 97718

File Name: redhat-RHSA-2017-0499.nasl

Version: 3.18

Type: local

Agent: unix

Published: 3/14/2017

Updated: 6/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5044

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2017-5043

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2017

Vulnerability Publication Date: 4/24/2017

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5032, CVE-2017-5033, CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037, CVE-2017-5038, CVE-2017-5039, CVE-2017-5040, CVE-2017-5041, CVE-2017-5042, CVE-2017-5043, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046

RHSA: 2017:0499