RHEL 6:chromium-browser (RHSA-2020: 0514)

high Nessus 插件 ID 133749

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的一个程序包受到 RHSA-2020: 0514 公告中提及的漏洞的影响。

- libxslt:transform.c 的 xsltCopyText 中存在释放后使用,会导致信息泄露 (CVE-2019-18197)

- CVE-2019-19926 sqlite:(CVE-2019-19880) 的不完整修复造成的错误不当处理

- sqlite:未正确处理涉及 select.c 内 flattenSubquery 中 LEFT JOIN 的 SELECT DISTINCT 的某些用法,会导致空指针取消引用 (CVE-2019-19923)

- sqlite:在 ZIP 存档更新期间,ext/misc/zipfile.c 中的 zipfileUpdate 未正确处理空路径名称 (CVE-2019-19925)

- sqlite:CVE-2019-19880 的不完整修复造成的错误不当处理 (CVE-2019-19926)

- chromium-browser:JavaScript 中存在整数溢出 (CVE-2020-6381)

- chromium-browser:JavaScript 中存在类型混淆 (CVE-2020-6382)

- chromium-browser:存储中存在策略执行不充分 (CVE-2020-6385)

- chromium-browser:WebRTC 中存在越界写入(CVE-2020-6387、CVE-2020-6389)

- chromium-browser:WebAudio 中存在越界内存访问 (CVE-2020-6388)

- chromium-browser:流中存在越界内存访问 (CVE-2020-6390)

- chromium-browser:Blink 中不受信任的输入验证不充分 (CVE-2020-6391)

- chromium-browser:扩展中的策略执行不充分 (CVE-2020-6392)

- chromium-browser:Blink 中存在策略执行不充分(CVE-2020-6393、CVE-2020-6394)

- chromium-browser:JavaScript 中存在越界读取 (CVE-2020-6395)

- chromium-browser:Skia 中存在不当实现 (CVE-2020-6396)

- chromium-browser:共享中存在不正确的安全 UI (CVE-2020-6397)

- chromium-browser:PDFium 中的未初始化使用 (CVE-2020-6398)

- chromium-browser:AppCache 中存在策略执行不充分 (CVE-2020-6399)

- chromium-browser:CORS 中存在不当实现 (CVE-2020-6400)

- chromium-browser:Omnibox 中不受信任的输入验证不充分(CVE-2020-6401、CVE-2020-6411、CVE-2020-6412)

- chromium-browser:下载中的策略执行不充分 (CVE-2020-6402)

- chromium-browser:Omnibox 中存在不正确的安全 UI (CVE-2020-6403)

- chromium-browser:Blink 中存在不当实现(CVE-2020-6404、CVE-2020-6413)

- sqlite:使用 ON/USING 子句的 SELECT 中发生越界读取 (CVE-2020-6405)

- chromium-browser:音频中存在释放后使用 (CVE-2020-6406)

- chromium-browser:CORS 中存在策略执行不充分 (CVE-2020-6408)

- chromium-browser:Omnibox 中存在不当实现 (CVE-2020-6409)

- chromium-browser:导航中存在策略执行不充分 (CVE-2020-6410)

- chromium-browser:安全浏览中存在策略执行不充分 (CVE-2020-6414)

- chromium-browser:JavaScript 中存在不当实现 (CVE-2020-6415)

- chromium-browser:流中存在数据验证不充分 (CVE-2020-6416)

- chromium-browser:安装程序中存在不当实现 (CVE-2020-6417)

- chromium-browser:AppCache 中存在不当实现 (CVE-2020-6499)

- chromium-browser:插播中存在不当实现 (CVE-2020-6500)

- chromium-browser:CSP 中存在策略执行不充分 (CVE-2020-6501)

- chromium-browser:权限中存在不正确的安全 UI (CVE-2020-6502)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 chromium-browser 程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-18197

https://access.redhat.com/security/cve/CVE-2019-19880

https://access.redhat.com/security/cve/CVE-2019-19923

https://access.redhat.com/security/cve/CVE-2019-19925

https://access.redhat.com/security/cve/CVE-2019-19926

https://access.redhat.com/security/cve/CVE-2020-6381

https://access.redhat.com/security/cve/CVE-2020-6382

https://access.redhat.com/security/cve/CVE-2020-6385

https://access.redhat.com/security/cve/CVE-2020-6387

https://access.redhat.com/security/cve/CVE-2020-6388

https://access.redhat.com/security/cve/CVE-2020-6389

https://access.redhat.com/security/cve/CVE-2020-6390

https://access.redhat.com/security/cve/CVE-2020-6391

https://access.redhat.com/security/cve/CVE-2020-6392

https://access.redhat.com/security/cve/CVE-2020-6393

https://access.redhat.com/security/cve/CVE-2020-6394

https://access.redhat.com/security/cve/CVE-2020-6395

https://access.redhat.com/security/cve/CVE-2020-6396

https://access.redhat.com/security/cve/CVE-2020-6397

https://access.redhat.com/security/cve/CVE-2020-6398

https://access.redhat.com/security/cve/CVE-2020-6399

https://access.redhat.com/security/cve/CVE-2020-6400

https://access.redhat.com/security/cve/CVE-2020-6401

https://access.redhat.com/security/cve/CVE-2020-6402

https://access.redhat.com/security/cve/CVE-2020-6403

https://access.redhat.com/security/cve/CVE-2020-6404

https://access.redhat.com/security/cve/CVE-2020-6405

https://access.redhat.com/security/cve/CVE-2020-6406

https://access.redhat.com/security/cve/CVE-2020-6408

https://access.redhat.com/security/cve/CVE-2020-6409

https://access.redhat.com/security/cve/CVE-2020-6410

https://access.redhat.com/security/cve/CVE-2020-6411

https://access.redhat.com/security/cve/CVE-2020-6412

https://access.redhat.com/security/cve/CVE-2020-6413

https://access.redhat.com/security/cve/CVE-2020-6414

https://access.redhat.com/security/cve/CVE-2020-6415

https://access.redhat.com/security/cve/CVE-2020-6416

https://access.redhat.com/security/cve/CVE-2020-6417

https://access.redhat.com/security/cve/CVE-2020-6499

https://access.redhat.com/security/cve/CVE-2020-6500

https://access.redhat.com/security/cve/CVE-2020-6501

https://access.redhat.com/security/cve/CVE-2020-6502

https://bugzilla.redhat.com/1801186

https://bugzilla.redhat.com/1801187

https://bugzilla.redhat.com/1801188

https://bugzilla.redhat.com/1801189

https://bugzilla.redhat.com/1801190

https://bugzilla.redhat.com/1801191

https://bugzilla.redhat.com/1801192

https://bugzilla.redhat.com/1801193

https://bugzilla.redhat.com/1844539

https://bugzilla.redhat.com/1844542

https://bugzilla.redhat.com/1844546

https://bugzilla.redhat.com/1844549

https://access.redhat.com/errata/RHSA-2020:0514

https://bugzilla.redhat.com/1770768

https://bugzilla.redhat.com/1787032

https://bugzilla.redhat.com/1788846

https://bugzilla.redhat.com/1788866

https://bugzilla.redhat.com/1789364

https://bugzilla.redhat.com/1801160

https://bugzilla.redhat.com/1801161

https://bugzilla.redhat.com/1801162

https://bugzilla.redhat.com/1801163

https://bugzilla.redhat.com/1801164

https://bugzilla.redhat.com/1801165

https://bugzilla.redhat.com/1801166

https://bugzilla.redhat.com/1801167

https://bugzilla.redhat.com/1801168

https://bugzilla.redhat.com/1801169

https://bugzilla.redhat.com/1801170

https://bugzilla.redhat.com/1801171

https://bugzilla.redhat.com/1801172

https://bugzilla.redhat.com/1801173

https://bugzilla.redhat.com/1801174

https://bugzilla.redhat.com/1801175

https://bugzilla.redhat.com/1801176

https://bugzilla.redhat.com/1801177

https://bugzilla.redhat.com/1801178

https://bugzilla.redhat.com/1801179

https://bugzilla.redhat.com/1801180

https://bugzilla.redhat.com/1801181

https://bugzilla.redhat.com/1801182

https://bugzilla.redhat.com/1801184

https://bugzilla.redhat.com/1801185

插件详情

严重性: High

ID: 133749

文件名: redhat-RHSA-2020-0514.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2020/2/18

最近更新时间: 2023/1/23

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-6416

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/2/17

漏洞发布日期: 2019/10/18

参考资料信息

CVE: CVE-2019-18197, CVE-2019-19880, CVE-2019-19923, CVE-2019-19925, CVE-2019-19926, CVE-2020-6381, CVE-2020-6382, CVE-2020-6385, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390, CVE-2020-6391, CVE-2020-6392, CVE-2020-6393, CVE-2020-6394, CVE-2020-6395, CVE-2020-6396, CVE-2020-6397, CVE-2020-6398, CVE-2020-6399, CVE-2020-6400, CVE-2020-6401, CVE-2020-6402, CVE-2020-6403, CVE-2020-6404, CVE-2020-6405, CVE-2020-6406, CVE-2020-6408, CVE-2020-6409, CVE-2020-6410, CVE-2020-6411, CVE-2020-6412, CVE-2020-6413, CVE-2020-6414, CVE-2020-6415, CVE-2020-6416, CVE-2020-6417

CWE: 125, 20, 416, 476

IAVA: 2020-A-0051-S

RHSA: 2020:0514