RHEL 6:chromium-browser (RHSA-2020: 3377)

critical Nessus Plugin ID 139467

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 6 主機上安裝的套件受到 RHSA-2020: 3377 公告中提及的多個弱點影響。

- chromium-browser:背景擷取中的堆積緩衝區溢位 (CVE-2020-6510)

- chromium-browser:內容安全性原則中的旁路資訊洩漏 (CVE-2020-6511)

- chromium-browser:V8 中的類型混淆 (CVE-2020-6512、CVE-2020-6533、CVE-2020-6537)

- chromium-browser:PDFium 中的堆積緩衝區溢位 (CVE-2020-6513)

- chromium-browser:WebRTC 中的不當實作 (CVE-2020-6514、CVE-2020-6529)

- chromium-browser:索引標籤帶中的釋放後使用 (CVE-2020-6515)

- chromium-browser:CORS 中的原則繞過 (CVE-2020-6516)

- chromium-browser:歷程記錄中的堆積緩衝區溢位 (CVE-2020-6517)

- chromium-browser:開發人員工具中的釋放後使用 (CVE-2020-6518)

- chromium-browser:CSP 中的原則繞過 (CVE-2020-6519)

- chromium-browser:Skia 中的堆積緩衝區溢位 (CVE-2020-6520、CVE-2020-6525、CVE-2020-6540)

- chromium-browser:「自動填滿」中的旁路資訊洩漏 (CVE-2020-6521)

- chromium-browser:外部通訊協定處置程式中的不當實作 (CVE-2020-6522)

- chromium-browser:Skia 中的超出邊界寫入 (CVE-2020-6523)

- chromium-browser:WebAudio 中的堆積緩衝區溢位 (CVE-2020-6524)

- chromium-browser:iframe 沙箱中的不當實作 (CVE-2020-6526)

- chromium-browser:CSP 中存在原則強制執行不足 (CVE-2020-6527)

- chromium-browser:基本驗證中存在不正確的安全性 UI (CVE-2020-6528)

- chromium-browser:開發人員工具中的超出邊界記憶體存取 (CVE-2020-6530)

- chromium-browser:「捲動至文字」中的旁路資訊洩漏 (CVE-2020-6531)

- chromium-browser:SCTP 中的釋放後使用 (CVE-2020-6532)

- chromium-browser:WebRTC 中的堆積緩衝區溢位 (CVE-2020-6534)

- chromium-browser:WebUI 中存在資料驗證不充分 (CVE-2020-6535)

- chromium-browser:PWA 中存在不正確的安全性 UI (CVE-2020-6536)

- chromium-browser:WebView 中不當的實作 (CVE-2020-6538)

- chromium-browser:CSS 中的釋放後使用 (CVE-2020-6539)

- chromium-browser:WebUSB 中的釋放後使用 (CVE-2020-6541)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的 chromium-browser 套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-6510

https://access.redhat.com/security/cve/CVE-2020-6511

https://access.redhat.com/security/cve/CVE-2020-6512

https://access.redhat.com/security/cve/CVE-2020-6513

https://access.redhat.com/security/cve/CVE-2020-6514

https://access.redhat.com/security/cve/CVE-2020-6515

https://access.redhat.com/security/cve/CVE-2020-6516

https://access.redhat.com/security/cve/CVE-2020-6517

https://access.redhat.com/security/cve/CVE-2020-6518

https://access.redhat.com/security/cve/CVE-2020-6519

https://access.redhat.com/security/cve/CVE-2020-6520

https://access.redhat.com/security/cve/CVE-2020-6521

https://access.redhat.com/security/cve/CVE-2020-6522

https://access.redhat.com/security/cve/CVE-2020-6523

https://access.redhat.com/security/cve/CVE-2020-6524

https://access.redhat.com/security/cve/CVE-2020-6525

https://access.redhat.com/security/cve/CVE-2020-6526

https://access.redhat.com/security/cve/CVE-2020-6527

https://access.redhat.com/security/cve/CVE-2020-6528

https://access.redhat.com/security/cve/CVE-2020-6529

https://access.redhat.com/security/cve/CVE-2020-6530

https://access.redhat.com/security/cve/CVE-2020-6531

https://access.redhat.com/security/cve/CVE-2020-6532

https://access.redhat.com/security/cve/CVE-2020-6533

https://access.redhat.com/security/cve/CVE-2020-6534

https://access.redhat.com/security/cve/CVE-2020-6535

https://access.redhat.com/security/cve/CVE-2020-6536

https://access.redhat.com/security/cve/CVE-2020-6537

https://access.redhat.com/security/cve/CVE-2020-6538

https://access.redhat.com/security/cve/CVE-2020-6539

https://access.redhat.com/security/cve/CVE-2020-6540

https://access.redhat.com/security/cve/CVE-2020-6541

https://access.redhat.com/errata/RHSA-2020:3377

https://bugzilla.redhat.com/1857320

https://bugzilla.redhat.com/1857321

https://bugzilla.redhat.com/1857322

https://bugzilla.redhat.com/1857323

https://bugzilla.redhat.com/1857324

https://bugzilla.redhat.com/1857325

https://bugzilla.redhat.com/1857326

https://bugzilla.redhat.com/1857327

https://bugzilla.redhat.com/1857328

https://bugzilla.redhat.com/1857329

https://bugzilla.redhat.com/1857330

https://bugzilla.redhat.com/1857331

https://bugzilla.redhat.com/1857332

https://bugzilla.redhat.com/1857333

https://bugzilla.redhat.com/1857334

https://bugzilla.redhat.com/1857336

https://bugzilla.redhat.com/1857337

https://bugzilla.redhat.com/1857338

https://bugzilla.redhat.com/1857339

https://bugzilla.redhat.com/1857340

https://bugzilla.redhat.com/1857341

https://bugzilla.redhat.com/1857342

https://bugzilla.redhat.com/1857349

https://bugzilla.redhat.com/1857351

https://bugzilla.redhat.com/1857352

https://bugzilla.redhat.com/1857400

https://bugzilla.redhat.com/1861464

https://bugzilla.redhat.com/1861465

https://bugzilla.redhat.com/1861466

https://bugzilla.redhat.com/1861467

https://bugzilla.redhat.com/1861468

https://bugzilla.redhat.com/1861469

Plugin 詳細資訊

嚴重性: Critical

ID: 139467

檔案名稱: redhat-RHSA-2020-3377.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2020/8/10

已更新: 2023/1/23

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.7

CVSS v2

風險因素: High

基本分數: 9.3

時間分數: 7.3

媒介: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2020-6524

CVSS v3

風險因素: Critical

基本分數: 9.6

時間分數: 8.6

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

CVSS 評分資料來源: CVE-2020-6522

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/8/10

弱點發布日期: 2020/7/14

參考資訊

CVE: CVE-2020-6510, CVE-2020-6511, CVE-2020-6512, CVE-2020-6513, CVE-2020-6514, CVE-2020-6515, CVE-2020-6516, CVE-2020-6517, CVE-2020-6518, CVE-2020-6519, CVE-2020-6520, CVE-2020-6521, CVE-2020-6522, CVE-2020-6523, CVE-2020-6524, CVE-2020-6525, CVE-2020-6526, CVE-2020-6527, CVE-2020-6528, CVE-2020-6529, CVE-2020-6530, CVE-2020-6531, CVE-2020-6532, CVE-2020-6533, CVE-2020-6534, CVE-2020-6535, CVE-2020-6536, CVE-2020-6537, CVE-2020-6538, CVE-2020-6539, CVE-2020-6540, CVE-2020-6541

CWE: 122, 358, 416, 843

IAVA: 2020-A-0314-S, 2020-A-0342-S

RHSA: 2020:3377