RHEL 6 : chromium-browser (RHSA-2020:2544)

critical Nessus Plugin ID 137410

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2544 advisory.

- chromium-browser: Use after free in reader mode (CVE-2020-6465)

- chromium-browser: Use after free in media (CVE-2020-6466)

- chromium-browser: Use after free in WebRTC (CVE-2020-6467)

- chromium-browser: Type Confusion in V8 (CVE-2020-6468)

- chromium-browser: Insufficient policy enforcement in developer tools (CVE-2020-6469, CVE-2020-6471, CVE-2020-6472, CVE-2020-6482, CVE-2020-6495)

- chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6470)

- chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6473)

- chromium-browser: Use after free in Blink (CVE-2020-6474)

- chromium-browser: Incorrect security UI in full screen (CVE-2020-6475)

- chromium-browser: Insufficient policy enforcement in tab strip (CVE-2020-6476)

- chromium-browser: Inappropriate implementation in full screen (CVE-2020-6478)

- chromium-browser: Inappropriate implementation in sharing (CVE-2020-6479)

- chromium-browser: Insufficient policy enforcement in enterprise (CVE-2020-6480)

- chromium-browser: Insufficient policy enforcement in URL formatting (CVE-2020-6481)

- chromium-browser: Insufficient policy enforcement in payments (CVE-2020-6483)

- chromium-browser: Insufficient data validation in ChromeDriver (CVE-2020-6484)

- chromium-browser: Insufficient data validation in media router (CVE-2020-6485)

- chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6486)

- chromium-browser: Insufficient policy enforcement in downloads (CVE-2020-6487, CVE-2020-6488)

- chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6489)

- chromium-browser: Insufficient data validation in loader (CVE-2020-6490)

- chromium-browser: Incorrect security UI in site information (CVE-2020-6491)

- chromium-browser: Use after free in WebAuthentication (CVE-2020-6493)

- chromium-browser: Incorrect security UI in payments (CVE-2020-6494)

- chromium-browser: Use after free in payments (CVE-2020-6496)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://access.redhat.com/security/cve/CVE-2020-6465

https://access.redhat.com/security/cve/CVE-2020-6466

https://access.redhat.com/security/cve/CVE-2020-6467

https://access.redhat.com/security/cve/CVE-2020-6468

https://access.redhat.com/security/cve/CVE-2020-6469

https://access.redhat.com/security/cve/CVE-2020-6470

https://access.redhat.com/security/cve/CVE-2020-6471

https://access.redhat.com/security/cve/CVE-2020-6472

https://access.redhat.com/security/cve/CVE-2020-6473

https://access.redhat.com/security/cve/CVE-2020-6474

https://access.redhat.com/security/cve/CVE-2020-6475

https://access.redhat.com/security/cve/CVE-2020-6476

https://access.redhat.com/security/cve/CVE-2020-6478

https://access.redhat.com/security/cve/CVE-2020-6479

https://access.redhat.com/security/cve/CVE-2020-6480

https://access.redhat.com/security/cve/CVE-2020-6481

https://access.redhat.com/security/cve/CVE-2020-6482

https://access.redhat.com/security/cve/CVE-2020-6483

https://access.redhat.com/security/cve/CVE-2020-6484

https://access.redhat.com/security/cve/CVE-2020-6485

https://access.redhat.com/security/cve/CVE-2020-6486

https://access.redhat.com/security/cve/CVE-2020-6487

https://access.redhat.com/security/cve/CVE-2020-6488

https://access.redhat.com/security/cve/CVE-2020-6489

https://access.redhat.com/security/cve/CVE-2020-6490

https://access.redhat.com/security/cve/CVE-2020-6491

https://access.redhat.com/security/cve/CVE-2020-6493

https://access.redhat.com/security/cve/CVE-2020-6494

https://access.redhat.com/security/cve/CVE-2020-6495

https://access.redhat.com/security/cve/CVE-2020-6496

https://access.redhat.com/errata/RHSA-2020:2544

https://bugzilla.redhat.com/1837877

https://bugzilla.redhat.com/1837878

https://bugzilla.redhat.com/1837879

https://bugzilla.redhat.com/1837880

https://bugzilla.redhat.com/1837882

https://bugzilla.redhat.com/1837883

https://bugzilla.redhat.com/1837884

https://bugzilla.redhat.com/1837885

https://bugzilla.redhat.com/1837886

https://bugzilla.redhat.com/1837887

https://bugzilla.redhat.com/1837889

https://bugzilla.redhat.com/1837890

https://bugzilla.redhat.com/1837891

https://bugzilla.redhat.com/1837892

https://bugzilla.redhat.com/1837893

https://bugzilla.redhat.com/1837894

https://bugzilla.redhat.com/1837896

https://bugzilla.redhat.com/1837897

https://bugzilla.redhat.com/1837898

https://bugzilla.redhat.com/1837899

https://bugzilla.redhat.com/1837900

https://bugzilla.redhat.com/1837901

https://bugzilla.redhat.com/1837902

https://bugzilla.redhat.com/1837907

https://bugzilla.redhat.com/1837912

https://bugzilla.redhat.com/1837927

https://bugzilla.redhat.com/1844554

https://bugzilla.redhat.com/1844555

https://bugzilla.redhat.com/1844556

https://bugzilla.redhat.com/1844557

Plugin Details

Severity: Critical

ID: 137410

File Name: redhat-RHSA-2020-2544.nasl

Version: 1.9

Type: local

Agent: unix

Published: 6/17/2020

Updated: 3/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6496

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-6493

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/15/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493, CVE-2020-6494, CVE-2020-6495, CVE-2020-6496

IAVA: 2020-A-0220-S, 2020-A-0241-S

RHSA: 2020:2544