RHEL 6:chromium-browser (RHSA-2020: 3377)

critical Nessus 插件 ID 139467

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的一个程序包受到 RHSA-2020: 3377 公告中提及的多个漏洞的影响。

- chromium-browser:后台提取中的堆缓冲区溢出 (CVE-2020-6510)

- chromium-browser:内容安全策略中的边信道信息泄露 (CVE-2020-6511)

- chromium-browser:V8 中的类型混淆(CVE-2020-6512、CVE-2020-6533、CVE-2020-6537)

- chromium-browser:PDFium 中的堆缓冲区溢出 (CVE-2020-6513)

- chromium-browser:WebRTC 中存在不当实现(CVE-2020-6514、CVE-2020-6529)

- chromium-browser:标签条中的释放后使用 (CVE-2020-6515)

- chromium-browser:CORS 中的策略绕过 (CVE-2020-6516)

- chromium-browser:历史记录中的堆缓冲区溢出 (CVE-2020-6517)

- chromium-browser:开发人员工具中的释放后使用 (CVE-2020-6518)

- chromium-browser:CSP 中的策略绕过 (CVE-2020-6519)

- chromium-browser:Skia 中的堆缓冲区溢出(CVE-2020-6520、CVE-2020-6525、CVE-2020-6540)

- chromium-browser:autofill 中的边信道信息泄露 (CVE-2020-6521)

- chromium-browser:外部协议处理程序中存在不当实现 (CVE-2020-6522)

- chromium-browser:Skia 中的越界写入 (CVE-2020-6523)

- chromium-browser:WebAudio 中的堆缓冲区溢出 (CVE-2020-6524)

- chromium-browser:iframe 沙盒中存在不当实现 (CVE-2020-6526)

- chromium-browser:CSP 中存在策略执行不充分 (CVE-2020-6527)

- chromium-browser:基本认证中存在不正确的安全 UI (CVE-2020-6528)

- chromium-browser:开发人员工具中的越界内存访问 (CVE-2020-6530)

- chromium-browser:滚动到文本中的边信道信息泄露 (CVE-2020-6531)

- chromium-browser:SCTP 中的释放后使用 (CVE-2020-6532)

- chromium-browser:WebRTC 中的堆缓冲区溢出 (CVE-2020-6534)

- chromium-browser:WebUI 中存在数据验证不充分 (CVE-2020-6535)

- chromium-browser:PWA 中存在不正确的安全 UI (CVE-2020-6536)

- chromium-browser:WebView 中存在实现不当 (CVE-2020-6538)

- chromium-browser:CSS 中的释放后使用 (CVE-2020-6539)

- chromium-browser:WebUSB 中的释放后使用 (CVE-2020-6541)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 chromium-browser 程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-6510

https://access.redhat.com/security/cve/CVE-2020-6511

https://access.redhat.com/security/cve/CVE-2020-6512

https://access.redhat.com/security/cve/CVE-2020-6513

https://access.redhat.com/security/cve/CVE-2020-6514

https://access.redhat.com/security/cve/CVE-2020-6515

https://access.redhat.com/security/cve/CVE-2020-6516

https://access.redhat.com/security/cve/CVE-2020-6517

https://access.redhat.com/security/cve/CVE-2020-6518

https://access.redhat.com/security/cve/CVE-2020-6519

https://access.redhat.com/security/cve/CVE-2020-6520

https://access.redhat.com/security/cve/CVE-2020-6521

https://access.redhat.com/security/cve/CVE-2020-6522

https://access.redhat.com/security/cve/CVE-2020-6523

https://access.redhat.com/security/cve/CVE-2020-6524

https://access.redhat.com/security/cve/CVE-2020-6525

https://access.redhat.com/security/cve/CVE-2020-6526

https://access.redhat.com/security/cve/CVE-2020-6527

https://access.redhat.com/security/cve/CVE-2020-6528

https://access.redhat.com/security/cve/CVE-2020-6529

https://access.redhat.com/security/cve/CVE-2020-6530

https://access.redhat.com/security/cve/CVE-2020-6531

https://access.redhat.com/security/cve/CVE-2020-6532

https://access.redhat.com/security/cve/CVE-2020-6533

https://access.redhat.com/security/cve/CVE-2020-6534

https://access.redhat.com/security/cve/CVE-2020-6535

https://access.redhat.com/security/cve/CVE-2020-6536

https://access.redhat.com/security/cve/CVE-2020-6537

https://access.redhat.com/security/cve/CVE-2020-6538

https://access.redhat.com/security/cve/CVE-2020-6539

https://access.redhat.com/security/cve/CVE-2020-6540

https://access.redhat.com/security/cve/CVE-2020-6541

https://access.redhat.com/errata/RHSA-2020:3377

https://bugzilla.redhat.com/1857320

https://bugzilla.redhat.com/1857321

https://bugzilla.redhat.com/1857322

https://bugzilla.redhat.com/1857323

https://bugzilla.redhat.com/1857324

https://bugzilla.redhat.com/1857325

https://bugzilla.redhat.com/1857326

https://bugzilla.redhat.com/1857327

https://bugzilla.redhat.com/1857328

https://bugzilla.redhat.com/1857329

https://bugzilla.redhat.com/1857330

https://bugzilla.redhat.com/1857331

https://bugzilla.redhat.com/1857332

https://bugzilla.redhat.com/1857333

https://bugzilla.redhat.com/1857334

https://bugzilla.redhat.com/1857336

https://bugzilla.redhat.com/1857337

https://bugzilla.redhat.com/1857338

https://bugzilla.redhat.com/1857339

https://bugzilla.redhat.com/1857340

https://bugzilla.redhat.com/1857341

https://bugzilla.redhat.com/1857342

https://bugzilla.redhat.com/1857349

https://bugzilla.redhat.com/1857351

https://bugzilla.redhat.com/1857352

https://bugzilla.redhat.com/1857400

https://bugzilla.redhat.com/1861464

https://bugzilla.redhat.com/1861465

https://bugzilla.redhat.com/1861466

https://bugzilla.redhat.com/1861467

https://bugzilla.redhat.com/1861468

https://bugzilla.redhat.com/1861469

插件详情

严重性: Critical

ID: 139467

文件名: redhat-RHSA-2020-3377.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2020/8/10

最近更新时间: 2023/1/23

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 9.3

时间分数: 7.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2020-6524

CVSS v3

风险因素: Critical

基本分数: 9.6

时间分数: 8.6

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

CVSS 分数来源: CVE-2020-6522

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/8/10

漏洞发布日期: 2020/7/14

参考资料信息

CVE: CVE-2020-6510, CVE-2020-6511, CVE-2020-6512, CVE-2020-6513, CVE-2020-6514, CVE-2020-6515, CVE-2020-6516, CVE-2020-6517, CVE-2020-6518, CVE-2020-6519, CVE-2020-6520, CVE-2020-6521, CVE-2020-6522, CVE-2020-6523, CVE-2020-6524, CVE-2020-6525, CVE-2020-6526, CVE-2020-6527, CVE-2020-6528, CVE-2020-6529, CVE-2020-6530, CVE-2020-6531, CVE-2020-6532, CVE-2020-6533, CVE-2020-6534, CVE-2020-6535, CVE-2020-6536, CVE-2020-6537, CVE-2020-6538, CVE-2020-6539, CVE-2020-6540, CVE-2020-6541

CWE: 122, 358, 416, 843

IAVA: 2020-A-0314-S, 2020-A-0342-S

RHSA: 2020:3377