Fedora 32 : chromium (2020-5b9c42f1b9)

high Nessus Plugin ID 144487

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Update to 87.0.4280.88. As with pretty much every chromium release ever, this fixes some security bugs. This batch is :

CVE-2020-16037 CVE-2020-16038 CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected chromium package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-5b9c42f1b9

Plugin Details

Severity: High

ID: 144487

File Name: fedora_2020-5b9c42f1b9.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/21/2020

Updated: 1/31/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-16039

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:chromium, cpe:/o:fedoraproject:fedora:32

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/21/2020

Vulnerability Publication Date: 1/8/2021

Exploitable With

Metasploit (Google Chrome versions before 87.0.4280.88 integer overflow during SimplfiedLowering phase)

Reference Information

CVE: CVE-2020-16037, CVE-2020-16038, CVE-2020-16039, CVE-2020-16040, CVE-2020-16041, CVE-2020-16042