RHEL 6 : chromium-browser (RHSA-2019:2427)

critical Nessus Plugin ID 127828

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:2427 advisory.

- chromium-browser: Use-after-free in offline page fetcher (CVE-2019-5850)

- chromium-browser: Use-after-poison in offline audio context (CVE-2019-5851)

- chromium-browser: Object leak of utility functions (CVE-2019-5852)

- chromium-browser: Memory corruption in regexp length check (CVE-2019-5853)

- chromium-browser: Integer overflow in PDFium text rendering (CVE-2019-5854)

- chromium-browser: Integer overflow in PDFium (CVE-2019-5855)

- chromium-browser: Insufficient checks on filesystem: URI permissions (CVE-2019-5856)

- chromium-browser: Comparison of -0 and null yields crash (CVE-2019-5857)

- chromium-browser: Insufficient filtering of Open URL service parameters (CVE-2019-5858)

- chromium-browser: res: URIs can load alternative browsers (CVE-2019-5859)

- chromium-browser: Use-after-free in PDFium (CVE-2019-5860)

- chromium-browser: Click location incorrectly checked (CVE-2019-5861)

- chromium-browser: AppCache not robust to compromised renderers (CVE-2019-5862)

- chromium-browser: Insufficient port filtering in CORS for extensions (CVE-2019-5864)

- chromium-browser: Site isolation bypass from compromised renderer (CVE-2019-5865)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:2427.

See Also

http://www.nessus.org/u?b6c6515a

https://access.redhat.com/errata/RHSA-2019:2427

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1735496

https://bugzilla.redhat.com/show_bug.cgi?id=1737721

https://bugzilla.redhat.com/show_bug.cgi?id=1737722

https://bugzilla.redhat.com/show_bug.cgi?id=1737723

https://bugzilla.redhat.com/show_bug.cgi?id=1737724

https://bugzilla.redhat.com/show_bug.cgi?id=1737725

https://bugzilla.redhat.com/show_bug.cgi?id=1737727

https://bugzilla.redhat.com/show_bug.cgi?id=1737729

https://bugzilla.redhat.com/show_bug.cgi?id=1737730

https://bugzilla.redhat.com/show_bug.cgi?id=1737731

https://bugzilla.redhat.com/show_bug.cgi?id=1737732

https://bugzilla.redhat.com/show_bug.cgi?id=1737733

https://bugzilla.redhat.com/show_bug.cgi?id=1737734

https://bugzilla.redhat.com/show_bug.cgi?id=1737735

https://bugzilla.redhat.com/show_bug.cgi?id=1737736

Plugin Details

Severity: Critical

ID: 127828

File Name: redhat-RHSA-2019-2427.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/13/2019

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5859

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-5850

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-5850, CVE-2019-5851, CVE-2019-5852, CVE-2019-5853, CVE-2019-5854, CVE-2019-5855, CVE-2019-5856, CVE-2019-5857, CVE-2019-5858, CVE-2019-5859, CVE-2019-5860, CVE-2019-5861, CVE-2019-5862, CVE-2019-5864, CVE-2019-5865

RHSA: 2019:2427