RHEL 6 : chromium-browser (RHSA-2020:1270)

high Nessus Plugin ID 135086

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1270 advisory.

- usrsctp: Out of bounds reads in sctp_load_addresses_from_init() (CVE-2019-20503)

- chromium-browser: Use after free in WebGL (CVE-2020-6422)

- chromium-browser: Use after free in media (CVE-2020-6424)

- chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6425)

- chromium-browser: Inappropriate implementation in V8 (CVE-2020-6426)

- chromium-browser: Use after free in audio (CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://access.redhat.com/security/cve/CVE-2019-20503

https://access.redhat.com/security/cve/CVE-2020-6422

https://access.redhat.com/security/cve/CVE-2020-6424

https://access.redhat.com/security/cve/CVE-2020-6425

https://access.redhat.com/security/cve/CVE-2020-6426

https://access.redhat.com/security/cve/CVE-2020-6427

https://access.redhat.com/security/cve/CVE-2020-6428

https://access.redhat.com/security/cve/CVE-2020-6429

https://access.redhat.com/security/cve/CVE-2020-6449

https://access.redhat.com/errata/RHSA-2020:1270

https://bugzilla.redhat.com/1812203

https://bugzilla.redhat.com/1815241

https://bugzilla.redhat.com/1815242

https://bugzilla.redhat.com/1815243

https://bugzilla.redhat.com/1815244

https://bugzilla.redhat.com/1815245

https://bugzilla.redhat.com/1815247

https://bugzilla.redhat.com/1815248

https://bugzilla.redhat.com/1815259

Plugin Details

Severity: High

ID: 135086

File Name: redhat-RHSA-2020-1270.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/1/2020

Updated: 3/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6449

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/1/2020

Vulnerability Publication Date: 3/6/2020

Reference Information

CVE: CVE-2019-20503, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449

CWE: 125

IAVA: 2020-A-0097-S, 2020-A-0115-S

RHSA: 2020:1270