RHEL 6 : chromium-browser (RHSA-2020:1487)

high Nessus Plugin ID 135688

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1487 advisory.

- chromium-browser: Out of bounds read and write in V8 (CVE-2020-6419)

- chromium-browser: Use after free in audio (CVE-2020-6423)

- chromium-browser: Type Confusion in V8 (CVE-2020-6430)

- chromium-browser: Insufficient policy enforcement in full screen (CVE-2020-6431)

- chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6432, CVE-2020-6439)

- chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6433, CVE-2020-6435, CVE-2020-6438)

- chromium-browser: Use after free in devtools (CVE-2020-6434)

- chromium-browser: Use after free in window management (CVE-2020-6436)

- chromium-browser: Inappropriate implementation in WebView (CVE-2020-6437)

- chromium-browser: Inappropriate implementation in extensions (CVE-2020-6440)

- chromium-browser: Insufficient policy enforcement in omnibox (CVE-2020-6441)

- chromium-browser: Inappropriate implementation in cache (CVE-2020-6442)

- chromium-browser: Insufficient data validation in developer tools (CVE-2020-6443)

- chromium-browser: Uninitialized use in WebRTC (CVE-2020-6444)

- chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6445, CVE-2020-6446)

- chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6447)

- chromium-browser: Use after free in V8 (CVE-2020-6448)

- chromium-browser: Use after free in extensions (CVE-2020-6454)

- chromium-browser: Out of bounds read in WebSQL (CVE-2020-6455)

- chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6456)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://bugzilla.redhat.com/1822614

https://bugzilla.redhat.com/1822615

https://bugzilla.redhat.com/1822616

https://bugzilla.redhat.com/1822617

https://bugzilla.redhat.com/1822618

https://bugzilla.redhat.com/1822619

https://bugzilla.redhat.com/1822620

https://bugzilla.redhat.com/1822621

https://access.redhat.com/security/cve/CVE-2020-6419

https://access.redhat.com/security/cve/CVE-2020-6423

https://access.redhat.com/security/cve/CVE-2020-6430

https://access.redhat.com/security/cve/CVE-2020-6431

https://access.redhat.com/security/cve/CVE-2020-6432

https://access.redhat.com/security/cve/CVE-2020-6433

https://access.redhat.com/security/cve/CVE-2020-6434

https://access.redhat.com/security/cve/CVE-2020-6435

https://access.redhat.com/security/cve/CVE-2020-6436

https://access.redhat.com/security/cve/CVE-2020-6437

https://access.redhat.com/security/cve/CVE-2020-6438

https://access.redhat.com/security/cve/CVE-2020-6439

https://access.redhat.com/security/cve/CVE-2020-6440

https://access.redhat.com/security/cve/CVE-2020-6441

https://access.redhat.com/security/cve/CVE-2020-6442

https://access.redhat.com/security/cve/CVE-2020-6443

https://access.redhat.com/security/cve/CVE-2020-6444

https://access.redhat.com/security/cve/CVE-2020-6445

https://access.redhat.com/security/cve/CVE-2020-6446

https://access.redhat.com/security/cve/CVE-2020-6447

https://access.redhat.com/security/cve/CVE-2020-6448

https://access.redhat.com/security/cve/CVE-2020-6454

https://access.redhat.com/security/cve/CVE-2020-6455

https://access.redhat.com/security/cve/CVE-2020-6456

https://access.redhat.com/errata/RHSA-2020:1487

https://bugzilla.redhat.com/1822604

https://bugzilla.redhat.com/1822605

https://bugzilla.redhat.com/1822606

https://bugzilla.redhat.com/1822607

https://bugzilla.redhat.com/1822608

https://bugzilla.redhat.com/1822609

https://bugzilla.redhat.com/1822610

https://bugzilla.redhat.com/1822611

https://bugzilla.redhat.com/1822612

https://bugzilla.redhat.com/1822613

https://bugzilla.redhat.com/1822622

https://bugzilla.redhat.com/1822623

https://bugzilla.redhat.com/1822624

https://bugzilla.redhat.com/1822625

https://bugzilla.redhat.com/1822636

https://bugzilla.redhat.com/1844460

Plugin Details

Severity: High

ID: 135688

File Name: redhat-RHSA-2020-1487.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/16/2020

Updated: 3/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6455

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2020

Vulnerability Publication Date: 4/7/2020

Reference Information

CVE: CVE-2020-6423, CVE-2020-6430, CVE-2020-6431, CVE-2020-6432, CVE-2020-6433, CVE-2020-6434, CVE-2020-6435, CVE-2020-6436, CVE-2020-6437, CVE-2020-6438, CVE-2020-6439, CVE-2020-6440, CVE-2020-6441, CVE-2020-6442, CVE-2020-6443, CVE-2020-6444, CVE-2020-6445, CVE-2020-6446, CVE-2020-6447, CVE-2020-6448, CVE-2020-6454, CVE-2020-6455, CVE-2020-6456

CWE: 125

IAVA: 2020-A-0130-S

RHSA: 2020:1487