RHEL 6 : chromium-browser (RHSA-2019:1930)

medium Nessus Plugin ID 127628

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:1930 advisory.

- chromium-browser: V8 sealed/frozen elements cause crash (CVE-2019-5847)

- chromium-browser: Font sizes may expose sensitive information (CVE-2019-5848)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:1930.

See Also

http://www.nessus.org/u?dbbadc5e

https://access.redhat.com/errata/RHSA-2019:1930

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1731071

https://bugzilla.redhat.com/show_bug.cgi?id=1731072

Plugin Details

Severity: Medium

ID: 127628

File Name: redhat-RHSA-2019-1930.nasl

Version: 1.8

Type: local

Agent: unix

Published: 8/12/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-5848

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/29/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-5847, CVE-2019-5848

RHSA: 2019:1930