RHEL 6:chromium-browser (RHSA-2020: 4235)

high Nessus 插件 ID 141453

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的一个程序包受到 RHSA-2020: 4235 公告中提及的多个漏洞的影响。

- chromium-browser:支付中的释放后使用 (CVE-2020-15967)

- chromium-browser:Blink 中的释放后使用 (CVE-2020-15968)

- chromium-browser:WebRTC 中的释放后使用(CVE-2020-15969、CVE-2020-15987)

- chromium-browser:NFC 中的释放后使用 (CVE-2020-15970)

- chromium-browser:打印中的释放后使用 (CVE-2020-15971)

- chromium-browser:音频中存在释放后使用 (CVE-2020-15972)

- chromium-browser:扩展中的策略执行不充分 (CVE-2020-15973)

- chromium-browser:Blink 中的整数溢出 (CVE-2020-15974)

- chromium-browser:SwiftShader 中的整数溢出 (CVE-2020-15975)

- chromium-browser:WebXR 中的释放后使用 (CVE-2020-15976)

- chromium-browser:对话框中的数据验证不充分 (CVE-2020-15977)

- chromium-browser:导航中的数据验证不充分 (CVE-2020-15978)

- chromium-browser:V8 中存在不当实现 (CVE-2020-15979)

- chromium-browser:Intent 中的策略执行不充分 (CVE-2020-15980)

- chromium-browser:音频中的越界读取 (CVE-2020-15981)

- chromium-browser:缓存中的边信道信息泄露 (CVE-2020-15982)

- chromium-browser:webUI 中的数据验证不充分 (CVE-2020-15983)

- chromium-browser:Omnibox 中的策略执行不充分 (CVE-2020-15984)

- chromium-browser:Blink 中存在不当实现 (CVE-2020-15985)

- chromium-browser:媒体中的整数溢出 (CVE-2020-15986)

- chromium-browser:下载中的策略执行不充分 (CVE-2020-15988)

- chromium-browser:PDFium 中的未初始化使用 (CVE-2020-15989)

- chromium-browser:autofill 中的释放后使用 (CVE-2020-15990)

- chromium-browser:密码管理器中的释放后使用 (CVE-2020-15991)

- chromium-browser:网络中存在策略执行不充分 (CVE-2020-15992)

- chromium-browser:网络中的不当实现 (CVE-2020-6557)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 chromium-browser 程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-6557

https://access.redhat.com/security/cve/CVE-2020-15967

https://access.redhat.com/security/cve/CVE-2020-15968

https://access.redhat.com/security/cve/CVE-2020-15969

https://access.redhat.com/security/cve/CVE-2020-15970

https://access.redhat.com/security/cve/CVE-2020-15971

https://access.redhat.com/security/cve/CVE-2020-15972

https://access.redhat.com/security/cve/CVE-2020-15973

https://access.redhat.com/security/cve/CVE-2020-15974

https://access.redhat.com/security/cve/CVE-2020-15975

https://access.redhat.com/security/cve/CVE-2020-15976

https://access.redhat.com/security/cve/CVE-2020-15977

https://access.redhat.com/security/cve/CVE-2020-15978

https://access.redhat.com/security/cve/CVE-2020-15979

https://access.redhat.com/security/cve/CVE-2020-15980

https://access.redhat.com/security/cve/CVE-2020-15981

https://access.redhat.com/security/cve/CVE-2020-15982

https://access.redhat.com/security/cve/CVE-2020-15983

https://access.redhat.com/security/cve/CVE-2020-15984

https://access.redhat.com/security/cve/CVE-2020-15985

https://access.redhat.com/security/cve/CVE-2020-15986

https://access.redhat.com/security/cve/CVE-2020-15987

https://access.redhat.com/security/cve/CVE-2020-15988

https://access.redhat.com/security/cve/CVE-2020-15989

https://access.redhat.com/security/cve/CVE-2020-15990

https://access.redhat.com/security/cve/CVE-2020-15991

https://access.redhat.com/security/cve/CVE-2020-15992

https://access.redhat.com/errata/RHSA-2020:4235

https://bugzilla.redhat.com/1885883

https://bugzilla.redhat.com/1885884

https://bugzilla.redhat.com/1885885

https://bugzilla.redhat.com/1885886

https://bugzilla.redhat.com/1885887

https://bugzilla.redhat.com/1885888

https://bugzilla.redhat.com/1885889

https://bugzilla.redhat.com/1885890

https://bugzilla.redhat.com/1885891

https://bugzilla.redhat.com/1885892

https://bugzilla.redhat.com/1885893

https://bugzilla.redhat.com/1885894

https://bugzilla.redhat.com/1885896

https://bugzilla.redhat.com/1885897

https://bugzilla.redhat.com/1885899

https://bugzilla.redhat.com/1885901

https://bugzilla.redhat.com/1885902

https://bugzilla.redhat.com/1885903

https://bugzilla.redhat.com/1885904

https://bugzilla.redhat.com/1885905

https://bugzilla.redhat.com/1885906

https://bugzilla.redhat.com/1885907

https://bugzilla.redhat.com/1885908

https://bugzilla.redhat.com/1885909

https://bugzilla.redhat.com/1885910

https://bugzilla.redhat.com/1885911

https://bugzilla.redhat.com/1885912

插件详情

严重性: High

ID: 141453

文件名: redhat-RHSA-2020-4235.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2020/10/14

最近更新时间: 2024/2/15

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Nessus

风险信息

VPR

风险因素: High

分数: 7.4

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-15992

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/10/13

漏洞发布日期: 2020/10/6

参考资料信息

CVE: CVE-2020-15967, CVE-2020-15968, CVE-2020-15969, CVE-2020-15970, CVE-2020-15971, CVE-2020-15972, CVE-2020-15973, CVE-2020-15974, CVE-2020-15975, CVE-2020-15976, CVE-2020-15977, CVE-2020-15978, CVE-2020-15979, CVE-2020-15980, CVE-2020-15981, CVE-2020-15982, CVE-2020-15983, CVE-2020-15984, CVE-2020-15985, CVE-2020-15986, CVE-2020-15987, CVE-2020-15988, CVE-2020-15989, CVE-2020-15990, CVE-2020-15991, CVE-2020-15992, CVE-2020-6557

IAVA: 2020-A-0443-S, 2020-A-0472-S, 2020-A-0486-S

RHSA: 2020:4235