RHEL 6:chromium-browser (RHSA-2020: 2544)

critical Nessus Plugin ID 137410

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 6 主機上安裝的套件受到 RHSA-2020: 2544 公告中提及的多個弱點影響。

- chromium-browser:閱讀模式中存在釋放後使用 (CVE-2020-6465)

- chromium-browser:媒體中存在釋放後使用問題 (CVE-2020-6466)

- chromium-browser:WebRTC 中存在釋放後使用 (CVE-2020-6467)

- chromium-browser:V8 中存在類型混淆 (CVE-2020-6468)

- chromium-browser:開發人員工具中存在原則強制執行不足 (CVE-2020-6469、CVE-2020-6471、CVE-2020-6472、CVE-2020-6482、CVE-2020-6495)

- chromium-browser:剪貼簿中非受信任的輸入驗證不足 (CVE-2020-6470)

- chromium-browser:Blink 中存在原則強制執行不足 (CVE-2020-6473)

- chromium-browser:Blink 中存在釋放後使用問題 (CVE-2020-6474)

- chromium-browser:全螢幕中存在不正確的安全性 UI (CVE-2020-6475)

- chromium-browser:索引標籤帶中存在原則強制執行不足 (CVE-2020-6476)

- chromium-browser:全螢幕中存在不當實作 (CVE-2020-6478)

- chromium-browser:共用中存在不當實作 (CVE-2020-6479)

- chromium-browser:enterprise 中存在原則強制執行不足 (CVE-2020-6480)

- chromium-browser:URL 格式中存在原則強制執行不足 (CVE-2020-6481)

- chromium-browser:payments 中存在原則強制執行不足 (CVE-2020-6483)

- chromium-browser:ChromeDriver 中存在資料驗證不充分 (CVE-2020-6484)

- chromium-browser:媒體路由器中存在資料驗證不充分 (CVE-2020-6485)

- chromium-browser:導覽中存在原則強制執行不足 (CVE-2020-6486)

- chromium-browser:下載中存在原則強制執行不足 (CVE-2020-6487、CVE-2020-6488)

- chromium-browser:開發人員工具中不當的實作 (CVE-2020-6489)

- chromium-browser:載入器中存在資料驗證不充分 (CVE-2020-6490)

- chromium-browser:網站資訊中存在不正確的安全性 UI (CVE-2020-6491)

- chromium-browser:WebAuthentication 中存在釋放後使用 (CVE-2020-6493)

- chromium-browser:payments 中存在不正確的安全性 UI (CVE-2020-6494)

- chromium-browser:payments 中存在釋放後使用問題 (CVE-2020-6496)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的 chromium-browser 套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-6465

https://access.redhat.com/security/cve/CVE-2020-6466

https://access.redhat.com/security/cve/CVE-2020-6467

https://access.redhat.com/security/cve/CVE-2020-6468

https://access.redhat.com/security/cve/CVE-2020-6469

https://access.redhat.com/security/cve/CVE-2020-6470

https://access.redhat.com/security/cve/CVE-2020-6471

https://access.redhat.com/security/cve/CVE-2020-6472

https://access.redhat.com/security/cve/CVE-2020-6473

https://access.redhat.com/security/cve/CVE-2020-6474

https://access.redhat.com/security/cve/CVE-2020-6475

https://access.redhat.com/security/cve/CVE-2020-6476

https://access.redhat.com/security/cve/CVE-2020-6478

https://access.redhat.com/security/cve/CVE-2020-6479

https://access.redhat.com/security/cve/CVE-2020-6480

https://access.redhat.com/security/cve/CVE-2020-6481

https://access.redhat.com/security/cve/CVE-2020-6482

https://access.redhat.com/security/cve/CVE-2020-6483

https://access.redhat.com/security/cve/CVE-2020-6484

https://access.redhat.com/security/cve/CVE-2020-6485

https://access.redhat.com/security/cve/CVE-2020-6486

https://access.redhat.com/security/cve/CVE-2020-6487

https://access.redhat.com/security/cve/CVE-2020-6488

https://access.redhat.com/security/cve/CVE-2020-6489

https://access.redhat.com/security/cve/CVE-2020-6490

https://access.redhat.com/security/cve/CVE-2020-6491

https://access.redhat.com/security/cve/CVE-2020-6493

https://access.redhat.com/security/cve/CVE-2020-6494

https://access.redhat.com/security/cve/CVE-2020-6495

https://access.redhat.com/security/cve/CVE-2020-6496

https://access.redhat.com/errata/RHSA-2020:2544

https://bugzilla.redhat.com/1837877

https://bugzilla.redhat.com/1837878

https://bugzilla.redhat.com/1837879

https://bugzilla.redhat.com/1837880

https://bugzilla.redhat.com/1837882

https://bugzilla.redhat.com/1837883

https://bugzilla.redhat.com/1837884

https://bugzilla.redhat.com/1837885

https://bugzilla.redhat.com/1837886

https://bugzilla.redhat.com/1837887

https://bugzilla.redhat.com/1837889

https://bugzilla.redhat.com/1837890

https://bugzilla.redhat.com/1837891

https://bugzilla.redhat.com/1837892

https://bugzilla.redhat.com/1837893

https://bugzilla.redhat.com/1837894

https://bugzilla.redhat.com/1837896

https://bugzilla.redhat.com/1837897

https://bugzilla.redhat.com/1837898

https://bugzilla.redhat.com/1837899

https://bugzilla.redhat.com/1837900

https://bugzilla.redhat.com/1837901

https://bugzilla.redhat.com/1837902

https://bugzilla.redhat.com/1837907

https://bugzilla.redhat.com/1837912

https://bugzilla.redhat.com/1837927

https://bugzilla.redhat.com/1844554

https://bugzilla.redhat.com/1844555

https://bugzilla.redhat.com/1844556

https://bugzilla.redhat.com/1844557

Plugin 詳細資訊

嚴重性: Critical

ID: 137410

檔案名稱: redhat-RHSA-2020-2544.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2020/6/17

已更新: 2024/3/7

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 7.3

CVSS v2

風險因素: Medium

基本分數: 6.8

時間分數: 5.3

媒介: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2020-6496

CVSS v3

風險因素: Critical

基本分數: 9.6

時間分數: 8.6

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

CVSS 評分資料來源: CVE-2020-6493

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/6/15

弱點發布日期: 2020/5/19

參考資訊

CVE: CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493, CVE-2020-6494, CVE-2020-6495, CVE-2020-6496

IAVA: 2020-A-0220-S, 2020-A-0241-S

RHSA: 2020:2544