RHEL 6 : chromium-browser (RHSA-2018:1815)

critical Nessus Plugin ID 110406

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:1815 advisory.

- chromium-browser: Use after free in Blink (CVE-2018-6123)

- chromium-browser: Type confusion in Blink (CVE-2018-6124)

- chromium-browser: Overly permissive policy in WebUSB (CVE-2018-6125)

- Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)

- chromium-browser: Use after free in indexedDB (CVE-2018-6127)

- chromium-browser: Out of bounds memory access in WebRTC (CVE-2018-6129, CVE-2018-6130)

- chromium-browser: Incorrect mutability protection in WebAssembly (CVE-2018-6131)

- chromium-browser: Use of uninitialized memory in WebRTC (CVE-2018-6132)

- chromium-browser: URL spoof in Omnibox (CVE-2018-6133)

- chromium-browser: Referrer Policy bypass in Blink (CVE-2018-6134)

- chromium-browser: UI spoofing in Blink (CVE-2018-6135)

- chromium-browser: Out of bounds memory access in V8 (CVE-2018-6136, CVE-2018-6142, CVE-2018-6143)

- chromium-browser: Leak of visited status of page in Blink (CVE-2018-6137)

- chromium-browser: Overly permissive policy in Extensions (CVE-2018-6138)

- chromium-browser: Restrictions bypass in the debugger extension API (CVE-2018-6139, CVE-2018-6140)

- chromium-browser: Heap buffer overflow in Skia (CVE-2018-6141)

- chromium-browser: Out of bounds memory access in PDFium (CVE-2018-6144)

- chromium-browser: Incorrect escaping of MathML in Blink (CVE-2018-6145)

- chromium-browser: Password fields not taking advantage of OS protections in Views (CVE-2018-6147)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2018:1815.

See Also

http://www.nessus.org/u?c33ed55a

https://access.redhat.com/errata/RHSA-2018:1815

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1584032

https://bugzilla.redhat.com/show_bug.cgi?id=1584033

https://bugzilla.redhat.com/show_bug.cgi?id=1584034

https://bugzilla.redhat.com/show_bug.cgi?id=1584035

https://bugzilla.redhat.com/show_bug.cgi?id=1584037

https://bugzilla.redhat.com/show_bug.cgi?id=1584039

https://bugzilla.redhat.com/show_bug.cgi?id=1584040

https://bugzilla.redhat.com/show_bug.cgi?id=1584042

https://bugzilla.redhat.com/show_bug.cgi?id=1584043

https://bugzilla.redhat.com/show_bug.cgi?id=1584044

https://bugzilla.redhat.com/show_bug.cgi?id=1584045

https://bugzilla.redhat.com/show_bug.cgi?id=1584046

https://bugzilla.redhat.com/show_bug.cgi?id=1584047

https://bugzilla.redhat.com/show_bug.cgi?id=1584048

https://bugzilla.redhat.com/show_bug.cgi?id=1584049

https://bugzilla.redhat.com/show_bug.cgi?id=1584050

https://bugzilla.redhat.com/show_bug.cgi?id=1584051

https://bugzilla.redhat.com/show_bug.cgi?id=1584052

https://bugzilla.redhat.com/show_bug.cgi?id=1584054

https://bugzilla.redhat.com/show_bug.cgi?id=1584055

https://bugzilla.redhat.com/show_bug.cgi?id=1584056

https://bugzilla.redhat.com/show_bug.cgi?id=1584057

https://bugzilla.redhat.com/show_bug.cgi?id=1584058

Plugin Details

Severity: Critical

ID: 110406

File Name: redhat-RHSA-2018-1815.nasl

Version: 1.15

Type: local

Agent: unix

Published: 6/8/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-6140

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-6127

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2018

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2018-6123, CVE-2018-6124, CVE-2018-6125, CVE-2018-6126, CVE-2018-6127, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131, CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136, CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141, CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147

RHSA: 2018:1815