RHEL 6 : chromium-browser (RHSA-2020:0738)

high Nessus Plugin ID 134360

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0738 advisory.

- ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

- chromium-browser: Type confusion in V8 (CVE-2020-6383, CVE-2020-6418)

- chromium-browser: Use after free in WebAudio (CVE-2020-6384)

- chromium-browser: Use after free in speech (CVE-2020-6386)

- chromium-browser: Out of bounds memory access in streams (CVE-2020-6407)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://access.redhat.com/security/cve/CVE-2020-6383

https://access.redhat.com/security/cve/CVE-2020-6384

https://access.redhat.com/security/cve/CVE-2020-6386

https://access.redhat.com/security/cve/CVE-2020-6407

https://access.redhat.com/security/cve/CVE-2020-6418

https://access.redhat.com/security/cve/CVE-2020-10531

https://access.redhat.com/errata/RHSA-2020:0738

https://bugzilla.redhat.com/1807343

https://bugzilla.redhat.com/1807349

https://bugzilla.redhat.com/1807381

https://bugzilla.redhat.com/1807498

https://bugzilla.redhat.com/1807499

https://bugzilla.redhat.com/1807500

Plugin Details

Severity: High

ID: 134360

File Name: redhat-RHSA-2020-0738.nasl

Version: 1.14

Type: local

Agent: unix

Published: 3/10/2020

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6418

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/9/2020

Vulnerability Publication Date: 2/18/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Google Chrome 80 JSCreate side-effect type confusion exploit)

Reference Information

CVE: CVE-2020-10531, CVE-2020-6383, CVE-2020-6384, CVE-2020-6386, CVE-2020-6407, CVE-2020-6418

CWE: 190, 843

IAVA: 2020-A-0078-S

RHSA: 2020:0738