RHEL 6 : chromium-browser (RHSA-2020:3723)

high Nessus Plugin ID 140494

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:3723 advisory.

- chromium-browser: Use after free in presentation API (CVE-2020-6559)

- chromium-browser: Insufficient policy enforcement in autofill (CVE-2020-6560)

- chromium-browser: Inappropriate implementation in Content Security Policy (CVE-2020-6561)

- chromium-browser: Insufficient policy enforcement in Blink (CVE-2020-6562)

- chromium-browser: Insufficient policy enforcement in intent handling (CVE-2020-6563, CVE-2020-6568)

- chromium-browser: Incorrect security UI in permissions (CVE-2020-6564)

- chromium-browser: Incorrect security UI in Omnibox (CVE-2020-6565, CVE-2020-6571)

- chromium-browser: Insufficient policy enforcement in media (CVE-2020-6566)

- chromium-browser: Insufficient validation of untrusted input in command line handling (CVE-2020-6567)

- chromium-browser: Integer overflow in WebUSB (CVE-2020-6569)

- chromium-browser: Side-channel information leakage in WebRTC (CVE-2020-6570)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

See Also

https://access.redhat.com/security/cve/CVE-2020-6559

https://access.redhat.com/security/cve/CVE-2020-6560

https://access.redhat.com/security/cve/CVE-2020-6561

https://access.redhat.com/security/cve/CVE-2020-6562

https://access.redhat.com/security/cve/CVE-2020-6563

https://access.redhat.com/security/cve/CVE-2020-6564

https://access.redhat.com/security/cve/CVE-2020-6565

https://access.redhat.com/security/cve/CVE-2020-6566

https://access.redhat.com/security/cve/CVE-2020-6567

https://access.redhat.com/security/cve/CVE-2020-6568

https://access.redhat.com/security/cve/CVE-2020-6569

https://access.redhat.com/security/cve/CVE-2020-6570

https://access.redhat.com/security/cve/CVE-2020-6571

https://access.redhat.com/errata/RHSA-2020:3723

https://bugzilla.redhat.com/1872945

https://bugzilla.redhat.com/1872946

https://bugzilla.redhat.com/1872947

https://bugzilla.redhat.com/1872948

https://bugzilla.redhat.com/1872949

https://bugzilla.redhat.com/1872950

https://bugzilla.redhat.com/1872951

https://bugzilla.redhat.com/1872952

https://bugzilla.redhat.com/1872953

https://bugzilla.redhat.com/1872955

https://bugzilla.redhat.com/1872956

https://bugzilla.redhat.com/1872957

https://bugzilla.redhat.com/1872958

Plugin Details

Severity: High

ID: 140494

File Name: redhat-RHSA-2020-3723.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/10/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-6559

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2020

Vulnerability Publication Date: 8/25/2020

Reference Information

CVE: CVE-2020-6559, CVE-2020-6560, CVE-2020-6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6565, CVE-2020-6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020-6571

CWE: 190, 20, 203, 358, 416

IAVA: 2020-A-0388-S

RHSA: 2020:3723