RHEL 6 : chromium-browser (RHSA-2014:1626)

critical Nessus Plugin ID 78415

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)

Several information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to disclose potentially sensitive information.
(CVE-2014-3195, CVE-2014-3197, CVE-2014-3198)

All Chromium users should upgrade to these updated packages, which contain Chromium version 38.0.2125.101, which corrects these issues.
After installing the update, Chromium must be restarted for the changes to take effect.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

http://www.nessus.org/u?5b44442f

https://access.redhat.com/errata/RHSA-2014:1626

https://access.redhat.com/security/cve/cve-2014-3200

https://access.redhat.com/security/cve/cve-2014-3188

https://access.redhat.com/security/cve/cve-2014-3189

https://access.redhat.com/security/cve/cve-2014-3199

https://access.redhat.com/security/cve/cve-2014-3198

https://access.redhat.com/security/cve/cve-2014-3197

https://access.redhat.com/security/cve/cve-2014-3195

https://access.redhat.com/security/cve/cve-2014-3194

https://access.redhat.com/security/cve/cve-2014-3193

https://access.redhat.com/security/cve/cve-2014-3192

https://access.redhat.com/security/cve/cve-2014-3191

https://access.redhat.com/security/cve/cve-2014-3190

Plugin Details

Severity: Critical

ID: 78415

File Name: redhat-RHSA-2014-1626.nasl

Version: 1.25

Type: local

Agent: unix

Published: 10/14/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 10/8/2014

Reference Information

CVE: CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3195, CVE-2014-3197, CVE-2014-3198, CVE-2014-3199, CVE-2014-3200

BID: 70262, 70273

RHSA: 2014:1626