Fedora 31 : chromium (2020-7fd051b378)

high Nessus Plugin ID 134842

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Update to 80.0.3987.149. Upstream says it fixes '13' security issues, but only lists these CVEs :

- CVE-2020-6422: Use after free in WebGL

- CVE-2020-6424: Use after free in media

- CVE-2020-6425: Insufficient policy enforcement in extensions.

- CVE-2020-6426: Inappropriate implementation in V8

- CVE-2020-6427: Use after free in audio

- CVE-2020-6428: Use after free in audio

- CVE-2020-6429: Use after free in audio.

- CVE-2019-20503: Out of bounds read in usersctplib.

- CVE-2020-6449: Use after free in audio

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected chromium package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-7fd051b378

Plugin Details

Severity: High

ID: 134842

File Name: fedora_2020-7fd051b378.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/24/2020

Updated: 3/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6449

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:chromium, cpe:/o:fedoraproject:fedora:31

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/24/2020

Vulnerability Publication Date: 3/6/2020

Reference Information

CVE: CVE-2019-20503, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449