RHEL 6 : chromium-browser (RHSA-2019:3759)

high Nessus Plugin ID 130745

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:3759 advisory.

- chromium-browser: Use-after-free in media (CVE-2019-13699)

- chromium-browser: Buffer overrun in Blink (CVE-2019-13700)

- chromium-browser: URL spoof in navigation (CVE-2019-13701)

- chromium-browser: Privilege elevation in Installer (CVE-2019-13702)

- chromium-browser: URL bar spoofing (CVE-2019-13703)

- chromium-browser: CSP bypass (CVE-2019-13704)

- chromium-browser: Extension permission bypass (CVE-2019-13705)

- chromium-browser: Out-of-bounds read in PDFium (CVE-2019-13706)

- chromium-browser: File storage disclosure (CVE-2019-13707)

- chromium-browser: HTTP authentication spoof (CVE-2019-13708)

- chromium-browser: File download protection bypass (CVE-2019-13709, CVE-2019-13710)

- chromium-browser: Cross-context information leak (CVE-2019-13711)

- chromium-browser: Cross-origin data leak (CVE-2019-13713)

- chromium-browser: CSS injection (CVE-2019-13714)

- chromium-browser: Address bar spoofing (CVE-2019-13715)

- chromium-browser: Service worker state error (CVE-2019-13716)

- chromium-browser: Notification obscured (CVE-2019-13717, CVE-2019-13719)

- chromium-browser: IDN spoof (CVE-2019-13718)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2019:3759.

See Also

http://www.nessus.org/u?f51b2832

https://access.redhat.com/errata/RHSA-2019:3759

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1764756

https://bugzilla.redhat.com/show_bug.cgi?id=1764757

https://bugzilla.redhat.com/show_bug.cgi?id=1764758

https://bugzilla.redhat.com/show_bug.cgi?id=1764759

https://bugzilla.redhat.com/show_bug.cgi?id=1764760

https://bugzilla.redhat.com/show_bug.cgi?id=1764761

https://bugzilla.redhat.com/show_bug.cgi?id=1764762

https://bugzilla.redhat.com/show_bug.cgi?id=1764763

https://bugzilla.redhat.com/show_bug.cgi?id=1764764

https://bugzilla.redhat.com/show_bug.cgi?id=1764765

https://bugzilla.redhat.com/show_bug.cgi?id=1764766

https://bugzilla.redhat.com/show_bug.cgi?id=1764767

https://bugzilla.redhat.com/show_bug.cgi?id=1764768

https://bugzilla.redhat.com/show_bug.cgi?id=1764769

https://bugzilla.redhat.com/show_bug.cgi?id=1764770

https://bugzilla.redhat.com/show_bug.cgi?id=1764771

https://bugzilla.redhat.com/show_bug.cgi?id=1764772

https://bugzilla.redhat.com/show_bug.cgi?id=1764773

https://bugzilla.redhat.com/show_bug.cgi?id=1764774

https://bugzilla.redhat.com/show_bug.cgi?id=1764775

Plugin Details

Severity: High

ID: 130745

File Name: redhat-RHSA-2019-3759.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/8/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13706

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-13700

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/6/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-13699, CVE-2019-13700, CVE-2019-13701, CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705, CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709, CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714, CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718, CVE-2019-13719

RHSA: 2019:3759