RHEL 6 : chromium-browser (RHSA-2016:0429)

high Nessus Plugin ID 89821

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Chromium is an open source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1643, CVE-2016-1644, CVE-2016-1645)

All Chromium users should upgrade to these updated packages, which contain Chromium version 49.0.2623.87, which corrects these issues.
After installing the update, Chromium must be restarted for the changes to take effect.

Solution

Update the affected chromium-browser and / or chromium-browser-debuginfo packages.

See Also

https://chromereleases.googleblog.com/2016/03/

https://access.redhat.com/errata/RHSA-2016:0429

https://access.redhat.com/security/cve/cve-2016-1645

https://access.redhat.com/security/cve/cve-2016-1644

https://access.redhat.com/security/cve/cve-2016-1643

Plugin Details

Severity: High

ID: 89821

File Name: redhat-RHSA-2016-0429.nasl

Version: 2.16

Type: local

Agent: unix

Published: 3/10/2016

Updated: 5/29/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/10/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2016-1643, CVE-2016-1644, CVE-2016-1645

RHSA: 2016:0429