RHEL 6 : chromium-browser (RHSA-2020:3560)

high Nessus Plugin ID 139860

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:3560 advisory.

- chromium-browser: Use after free in ANGLE (CVE-2020-6542)

- chromium-browser: Use after free in task scheduling (CVE-2020-6543)

- chromium-browser: Use after free in media (CVE-2020-6544, CVE-2020-6549)

- chromium-browser: Use after free in audio (CVE-2020-6545)

- chromium-browser: Inappropriate implementation in installer (CVE-2020-6546)

- chromium-browser: Incorrect security UI in media (CVE-2020-6547)

- chromium-browser: Heap buffer overflow in Skia (CVE-2020-6548)

- chromium-browser: Use after free in IndexedDB (CVE-2020-6550)

- chromium-browser: Use after free in WebXR (CVE-2020-6551)

- chromium-browser: Use after free in Blink (CVE-2020-6552)

- chromium-browser: Use after free in offline mode (CVE-2020-6553)

- chromium-browser: Use after free in extensions (CVE-2020-6554)

- chromium-browser: Out of bounds read in WebGL (CVE-2020-6555)

- chromium-browser: Heap buffer overflow in SwiftShader (CVE-2020-6556)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://access.redhat.com/security/cve/CVE-2020-6542

https://access.redhat.com/security/cve/CVE-2020-6543

https://access.redhat.com/security/cve/CVE-2020-6544

https://access.redhat.com/security/cve/CVE-2020-6545

https://access.redhat.com/security/cve/CVE-2020-6546

https://access.redhat.com/security/cve/CVE-2020-6547

https://access.redhat.com/security/cve/CVE-2020-6548

https://access.redhat.com/security/cve/CVE-2020-6549

https://access.redhat.com/security/cve/CVE-2020-6550

https://access.redhat.com/security/cve/CVE-2020-6551

https://access.redhat.com/security/cve/CVE-2020-6552

https://access.redhat.com/security/cve/CVE-2020-6553

https://access.redhat.com/security/cve/CVE-2020-6554

https://access.redhat.com/security/cve/CVE-2020-6555

https://access.redhat.com/security/cve/CVE-2020-6556

https://access.redhat.com/errata/RHSA-2020:3560

https://bugzilla.redhat.com/1867939

https://bugzilla.redhat.com/1867940

https://bugzilla.redhat.com/1867941

https://bugzilla.redhat.com/1867942

https://bugzilla.redhat.com/1867943

https://bugzilla.redhat.com/1867944

https://bugzilla.redhat.com/1867945

https://bugzilla.redhat.com/1867946

https://bugzilla.redhat.com/1867947

https://bugzilla.redhat.com/1867948

https://bugzilla.redhat.com/1867949

https://bugzilla.redhat.com/1867950

https://bugzilla.redhat.com/1867951

https://bugzilla.redhat.com/1867952

https://bugzilla.redhat.com/1870002

Plugin Details

Severity: High

ID: 139860

File Name: redhat-RHSA-2020-3560.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/26/2020

Updated: 1/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-6556

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/26/2020

Vulnerability Publication Date: 8/10/2020

Reference Information

CVE: CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555, CVE-2020-6556

CWE: 122, 125, 416

IAVA: 2020-A-0371-S, 2020-A-0382-S

RHSA: 2020:3560