RHEL 6:chromium-browser (RHSA-2020: 2544)

critical Nessus 插件 ID 137410

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的一个程序包受到 RHSA-2020: 2544 公告中提及的多个漏洞的影响。

- chromium-browser:阅读模式下存在释放后使用 (CVE-2020-6465)

- chromium-browser:媒体元素中存在释放后使用 (CVE-2020-6466)

- chromium-browser:WebRTC 中存在释放后使用 (CVE-2020-6467)

- chromium-browser:V8 中存在类型混淆 (CVE-2020-6468)

- chromium-browser:开发人员工具中存在策略执行不充分(CVE-2020-6469、CVE-2020-6471、CVE-2020-6472、CVE-2020-6482、CVE-2020-6495)

- chromium-browser:剪贴板中未充分验证不受信任的输入 (CVE-2020-6470)

- chromium-browser:Blink 中存在策略执行不充分 (CVE-2020-6473)

- chromium-browser:Blink 中的释放后使用 (CVE-2020-6474)

- chromium-browser:全屏模式下存在不正确的安全 UI (CVE-2020-6475)

- chromium-browser:选项卡条中存在策略执行不充分 (CVE-2020-6476)

- chromium-browser:全屏模式下存在不当实现 (CVE-2020-6478)

- chromium-browser:共享中存在不当实现 (CVE-2020-6479)

- chromium-browser:企业版中存在策略执行不充分 (CVE-2020-6480)

- chromium-browser:URL 格式中存在策略执行不充分 (CVE-2020-6481)

- chromium-browser:支付中存在策略执行不充分 (CVE-2020-6483)

- chromium-browser:ChromeDriver 中存在数据验证不充分 (CVE-2020-6484)

- chromium-browser:媒体路由器中存在数据验证不充分 (CVE-2020-6485)

- chromium-browser:导航中存在策略执行不充分 (CVE-2020-6486)

- chromium-browser:下载中存在策略执行不充分(CVE-2020-6487、CVE-2020-6488)

- chromium-browser:开发人员工具中存在不当实现 (CVE-2020-6489)

- chromium-browser:加载程序中存在数据验证不充分 (CVE-2020-6490)

- chromium-browser:站点信息中存在不正确的安全 UI (CVE-2020-6491)

- chromium-browser:WebAuthentication 中存在释放后使用 (CVE-2020-6493)

- chromium-browser:支付中存在不正确的安全 UI (CVE-2020-6494)

- chromium-browser:支付中的释放后使用 (CVE-2020-6496)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 chromium-browser 程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-6465

https://access.redhat.com/security/cve/CVE-2020-6466

https://access.redhat.com/security/cve/CVE-2020-6467

https://access.redhat.com/security/cve/CVE-2020-6468

https://access.redhat.com/security/cve/CVE-2020-6469

https://access.redhat.com/security/cve/CVE-2020-6470

https://access.redhat.com/security/cve/CVE-2020-6471

https://access.redhat.com/security/cve/CVE-2020-6472

https://access.redhat.com/security/cve/CVE-2020-6473

https://access.redhat.com/security/cve/CVE-2020-6474

https://access.redhat.com/security/cve/CVE-2020-6475

https://access.redhat.com/security/cve/CVE-2020-6476

https://access.redhat.com/security/cve/CVE-2020-6478

https://access.redhat.com/security/cve/CVE-2020-6479

https://access.redhat.com/security/cve/CVE-2020-6480

https://access.redhat.com/security/cve/CVE-2020-6481

https://access.redhat.com/security/cve/CVE-2020-6482

https://access.redhat.com/security/cve/CVE-2020-6483

https://access.redhat.com/security/cve/CVE-2020-6484

https://access.redhat.com/security/cve/CVE-2020-6485

https://access.redhat.com/security/cve/CVE-2020-6486

https://access.redhat.com/security/cve/CVE-2020-6487

https://access.redhat.com/security/cve/CVE-2020-6488

https://access.redhat.com/security/cve/CVE-2020-6489

https://access.redhat.com/security/cve/CVE-2020-6490

https://access.redhat.com/security/cve/CVE-2020-6491

https://access.redhat.com/security/cve/CVE-2020-6493

https://access.redhat.com/security/cve/CVE-2020-6494

https://access.redhat.com/security/cve/CVE-2020-6495

https://access.redhat.com/security/cve/CVE-2020-6496

https://access.redhat.com/errata/RHSA-2020:2544

https://bugzilla.redhat.com/1837877

https://bugzilla.redhat.com/1837878

https://bugzilla.redhat.com/1837879

https://bugzilla.redhat.com/1837880

https://bugzilla.redhat.com/1837882

https://bugzilla.redhat.com/1837883

https://bugzilla.redhat.com/1837884

https://bugzilla.redhat.com/1837885

https://bugzilla.redhat.com/1837886

https://bugzilla.redhat.com/1837887

https://bugzilla.redhat.com/1837889

https://bugzilla.redhat.com/1837890

https://bugzilla.redhat.com/1837891

https://bugzilla.redhat.com/1837892

https://bugzilla.redhat.com/1837893

https://bugzilla.redhat.com/1837894

https://bugzilla.redhat.com/1837896

https://bugzilla.redhat.com/1837897

https://bugzilla.redhat.com/1837898

https://bugzilla.redhat.com/1837899

https://bugzilla.redhat.com/1837900

https://bugzilla.redhat.com/1837901

https://bugzilla.redhat.com/1837902

https://bugzilla.redhat.com/1837907

https://bugzilla.redhat.com/1837912

https://bugzilla.redhat.com/1837927

https://bugzilla.redhat.com/1844554

https://bugzilla.redhat.com/1844555

https://bugzilla.redhat.com/1844556

https://bugzilla.redhat.com/1844557

插件详情

严重性: Critical

ID: 137410

文件名: redhat-RHSA-2020-2544.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2020/6/17

最近更新时间: 2024/3/7

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: High

分数: 7.3

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-6496

CVSS v3

风险因素: Critical

基本分数: 9.6

时间分数: 8.6

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

CVSS 分数来源: CVE-2020-6493

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/6/15

漏洞发布日期: 2020/5/19

参考资料信息

CVE: CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493, CVE-2020-6494, CVE-2020-6495, CVE-2020-6496

IAVA: 2020-A-0220-S, 2020-A-0241-S

RHSA: 2020:2544