RHEL 6:chromium-browser (RHSA-2020: 1487)

high Nessus 插件 ID 135688

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的程序包受到 RHSA-2020: 1487 公告中提及的多个漏洞的影响。

- chromium-browser:V8 中的越界读取和写入 (CVE-2020-6419)

- chromium-browser:音频中存在释放后使用 (CVE-2020-6423)

- chromium-browser:V8 中存在类型混淆 (CVE-2020-6430)

- chromium-browser:全屏中的策略执行不充分 (CVE-2020-6431)

- chromium-browser:导航中的策略执行不充分(CVE-2020-6432、CVE-2020-6439)

- chromium-browser:扩展中的策略执行不充分(CVE-2020-6433、CVE-2020-6435、CVE-2020-6438)

- chromium-browser:devtools 中存在释放后使用 (CVE-2020-6434)

- chromium-browser:窗口管理中存在释放后使用 (CVE-2020-6436)

- chromium-browser:WebView 中存在实现不当 (CVE-2020-6437)

- chromium-browser:扩展中存在实现不当 (CVE-2020-6440)

- chromium-browser:Omnibox 中的策略执行不充分 (CVE-2020-6441)

- chromium-browser:缓存中存在不当实现 (CVE-2020-6442)

- chromium-browser:开发人员工具中的数据验证不充分 (CVE-2020-6443)

- chromium-browser:WebRTC 中存在未初始化使用 (CVE-2020-6444)

- chromium-browser:受信任类型中的策略执行不充分(CVE-2020-6445、CVE-2020-6446)

- chromium-browser:开发人员工具中存在不当实现 (CVE-2020-6447)

- chromium-browser:V8 中存在释放后使用 (CVE-2020-6448)

- chromium-browser:扩展中存在释放后使用 (CVE-2020-6454)

- chromium-browser:WebSQL 中存在越界读取 (CVE-2020-6455)

- chromium-browser:剪贴板中未充分验证不受信任的输入 (CVE-2020-6456)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 chromium-browser 程序包。

另见

https://bugzilla.redhat.com/1822614

https://bugzilla.redhat.com/1822615

https://bugzilla.redhat.com/1822616

https://bugzilla.redhat.com/1822617

https://bugzilla.redhat.com/1822618

https://bugzilla.redhat.com/1822619

https://bugzilla.redhat.com/1822620

https://bugzilla.redhat.com/1822621

https://access.redhat.com/security/cve/CVE-2020-6419

https://access.redhat.com/security/cve/CVE-2020-6423

https://access.redhat.com/security/cve/CVE-2020-6430

https://access.redhat.com/security/cve/CVE-2020-6431

https://access.redhat.com/security/cve/CVE-2020-6432

https://access.redhat.com/security/cve/CVE-2020-6433

https://access.redhat.com/security/cve/CVE-2020-6434

https://access.redhat.com/security/cve/CVE-2020-6435

https://access.redhat.com/security/cve/CVE-2020-6436

https://access.redhat.com/security/cve/CVE-2020-6437

https://access.redhat.com/security/cve/CVE-2020-6438

https://access.redhat.com/security/cve/CVE-2020-6439

https://access.redhat.com/security/cve/CVE-2020-6440

https://access.redhat.com/security/cve/CVE-2020-6441

https://access.redhat.com/security/cve/CVE-2020-6442

https://access.redhat.com/security/cve/CVE-2020-6443

https://access.redhat.com/security/cve/CVE-2020-6444

https://access.redhat.com/security/cve/CVE-2020-6445

https://access.redhat.com/security/cve/CVE-2020-6446

https://access.redhat.com/security/cve/CVE-2020-6447

https://access.redhat.com/security/cve/CVE-2020-6448

https://access.redhat.com/security/cve/CVE-2020-6454

https://access.redhat.com/security/cve/CVE-2020-6455

https://access.redhat.com/security/cve/CVE-2020-6456

https://access.redhat.com/errata/RHSA-2020:1487

https://bugzilla.redhat.com/1822604

https://bugzilla.redhat.com/1822605

https://bugzilla.redhat.com/1822606

https://bugzilla.redhat.com/1822607

https://bugzilla.redhat.com/1822608

https://bugzilla.redhat.com/1822609

https://bugzilla.redhat.com/1822610

https://bugzilla.redhat.com/1822611

https://bugzilla.redhat.com/1822612

https://bugzilla.redhat.com/1822613

https://bugzilla.redhat.com/1822622

https://bugzilla.redhat.com/1822623

https://bugzilla.redhat.com/1822624

https://bugzilla.redhat.com/1822625

https://bugzilla.redhat.com/1822636

https://bugzilla.redhat.com/1844460

插件详情

严重性: High

ID: 135688

文件名: redhat-RHSA-2020-1487.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2020/4/16

最近更新时间: 2024/3/15

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-6455

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/4/16

漏洞发布日期: 2020/4/7

参考资料信息

CVE: CVE-2020-6423, CVE-2020-6430, CVE-2020-6431, CVE-2020-6432, CVE-2020-6433, CVE-2020-6434, CVE-2020-6435, CVE-2020-6436, CVE-2020-6437, CVE-2020-6438, CVE-2020-6439, CVE-2020-6440, CVE-2020-6441, CVE-2020-6442, CVE-2020-6443, CVE-2020-6444, CVE-2020-6445, CVE-2020-6446, CVE-2020-6447, CVE-2020-6448, CVE-2020-6454, CVE-2020-6455, CVE-2020-6456

CWE: 125

IAVA: 2020-A-0130-S

RHSA: 2020:1487