GLSA-202004-12 : Chromium, Google Chrome: Multiple vulnerabilities

critical Nessus Plugin ID 135948

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-202004-12 (Chromium, Google Chrome: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers for details.
Impact :

A remote attacker could entice a user to open a specially crafted HTML or multimedia file using Chromium or Google Chrome, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/chromium-81.0.4044.122' All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/google-chrome-81.0.4044.122'

See Also

https://security.gentoo.org/glsa/202004-12

Plugin Details

Severity: Critical

ID: 135948

File Name: gentoo_GLSA-202004-12.nasl

Version: 1.7

Type: local

Published: 4/24/2020

Updated: 3/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6459

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-6457

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, p-cpe:/a:gentoo:linux:google-chrome, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/23/2020

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-6457, CVE-2020-6458, CVE-2020-6459, CVE-2020-6460

GLSA: 202004-12

IAVA: 2020-A-0166-S