Fedora 30 : chromium (2020-39e0b8bd14)

high Nessus Plugin ID 134990

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Update to 80.0.3987.149. Upstream says it fixes '13' security issues, but only lists these CVEs :

- CVE-2020-6422: Use after free in WebGL

- CVE-2020-6424: Use after free in media

- CVE-2020-6425: Insufficient policy enforcement in extensions.

- CVE-2020-6426: Inappropriate implementation in V8

- CVE-2020-6427: Use after free in audio

- CVE-2020-6428: Use after free in audio

- CVE-2020-6429: Use after free in audio.

- CVE-2019-20503: Out of bounds read in usersctplib.

- CVE-2020-6449: Use after free in audio

----

Update to 80.0.3987.132. Lots of security fixes here. VAAPI re-enabled by default except on NVIDIA.

List of CVEs fixed (since last update) :

- CVE-2019-20446

- CVE-2020-6381

- CVE-2020-6382

- CVE-2020-6383

- CVE-2020-6384

- CVE-2020-6385

- CVE-2020-6386

- CVE-2020-6387

- CVE-2020-6388

- CVE-2020-6389

- CVE-2020-6390

- CVE-2020-6391

- CVE-2020-6392

- CVE-2020-6393

- CVE-2020-6394

- CVE-2020-6395

- CVE-2020-6396

- CVE-2020-6397

- CVE-2020-6398

- CVE-2020-6399

- CVE-2020-6400

- CVE-2020-6401

- CVE-2020-6402

- CVE-2020-6403

- CVE-2020-6404

- CVE-2020-6405

- CVE-2020-6406

- CVE-2020-6407

- CVE-2020-6408

- CVE-2020-6409

- CVE-2020-6410

- CVE-2020-6411

- CVE-2020-6412

- CVE-2020-6413

- CVE-2020-6414

- CVE-2020-6415

- CVE-2020-6416

- CVE-2020-6417

- CVE-2020-6418

- CVE-2020-6420

----

Update to 79.0.3945.130. Fixes the following security issues :

- CVE-2020-6378

- CVE-2020-6379

- CVE-2020-6380

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected chromium package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-39e0b8bd14

Plugin Details

Severity: High

ID: 134990

File Name: fedora_2020-39e0b8bd14.nasl

Version: 1.9

Type: local

Agent: unix

Published: 3/30/2020

Updated: 12/6/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6449

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:chromium, cpe:/o:fedoraproject:fedora:30

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2020

Vulnerability Publication Date: 2/2/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Google Chrome 80 JSCreate side-effect type confusion exploit)

Reference Information

CVE: CVE-2019-20446, CVE-2019-20503, CVE-2020-10531, CVE-2020-6378, CVE-2020-6379, CVE-2020-6380, CVE-2020-6381, CVE-2020-6382, CVE-2020-6383, CVE-2020-6384, CVE-2020-6385, CVE-2020-6386, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390, CVE-2020-6391, CVE-2020-6392, CVE-2020-6393, CVE-2020-6394, CVE-2020-6395, CVE-2020-6396, CVE-2020-6397, CVE-2020-6398, CVE-2020-6399, CVE-2020-6400, CVE-2020-6401, CVE-2020-6402, CVE-2020-6403, CVE-2020-6404, CVE-2020-6405, CVE-2020-6406, CVE-2020-6407, CVE-2020-6408, CVE-2020-6409, CVE-2020-6410, CVE-2020-6411, CVE-2020-6412, CVE-2020-6413, CVE-2020-6414, CVE-2020-6415, CVE-2020-6416, CVE-2020-6417, CVE-2020-6418, CVE-2020-6420, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449