RHEL 6:chromium-browser (RHSA-2020: 4235)

high Nessus Plugin ID 141453

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 6 主機上安裝的套件受到 RHSA-2020: 4235 公告中所提及的多個弱點影響。

- chromium-browser:payments 中存在釋放後使用問題 (CVE-2020-15967)

- chromium-browser:Blink 中存在釋放後使用問題 (CVE-2020-15968)

- chromium-browser:WebRTC 中存在釋放後使用問題 (CVE-2020-15969、CVE-2020-15987)

- chromium-browser:NFC 中存在釋放後使用問題 (CVE-2020-15970)

- chromium-browser:Printing 中存在釋放後使用問題 (CVE-2020-15971)

- chromium-browser:音訊中存在釋放後使用 (CVE-2020-15972)

- chromium-browser:延伸模組中的原則強制執行不足 (CVE-2020-15973)

- chromium-browser:Blink 中存在整數溢位問題 (CVE-2020-15974)

- chromium-browser:SwiftShader 中存在整數溢位問題 (CVE-2020-15975)

- chromium-browser:WebXR 中存在釋放後使用問題 (CVE-2020-15976)

- chromium-browser:對話方塊中存在資料驗證不充分問題 (CVE-2020-15977)

- chromium-browser:導覽中存在資料驗證不充分問題 (CVE-2020-15978)

- chromium-browser:V8 中存在不當實作問題 (CVE-2020-15979)

- chromium-browser:Intents 中存在原則強制執行不足問題 (CVE-2020-15980)

- chromium-browser:音訊中存在超出邊界讀取問題 (CVE-2020-15981)

- chromium-browser:快取中存在旁路資訊洩漏問題 (CVE-2020-15982)

- chromium-browser:WebUI 中存在資料驗證不充分問題 (CVE-2020-15983)

- chromium-browser:omnibox 中存在原則強制執行不足問題 (CVE-2020-15984)

- chromium-browser:Blink 中存在不當實作問題 (CVE-2020-15985)

- chromium-browser:媒體中存在整數溢位問題 (CVE-2020-15986)

- chromium-browser:下載中存在原則強制執行不足問題 (CVE-2020-15988)

- chromium-browser:PDFium 中存在未初始化使用問題 (CVE-2020-15989)

- chromium-browser:Autofill 中存在釋放後使用問題 (CVE-2020-15990)

- chromium-browser:密碼管理員中存在釋放後使用問題 (CVE-2020-15991)

- chromium-browser:網路中存在原則強制執行不足 (CVE-2020-15992)

- chromium-browser:網路中存在不當實作問題 (CVE-2020-6557)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的 chromium-browser 套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-6557

https://access.redhat.com/security/cve/CVE-2020-15967

https://access.redhat.com/security/cve/CVE-2020-15968

https://access.redhat.com/security/cve/CVE-2020-15969

https://access.redhat.com/security/cve/CVE-2020-15970

https://access.redhat.com/security/cve/CVE-2020-15971

https://access.redhat.com/security/cve/CVE-2020-15972

https://access.redhat.com/security/cve/CVE-2020-15973

https://access.redhat.com/security/cve/CVE-2020-15974

https://access.redhat.com/security/cve/CVE-2020-15975

https://access.redhat.com/security/cve/CVE-2020-15976

https://access.redhat.com/security/cve/CVE-2020-15977

https://access.redhat.com/security/cve/CVE-2020-15978

https://access.redhat.com/security/cve/CVE-2020-15979

https://access.redhat.com/security/cve/CVE-2020-15980

https://access.redhat.com/security/cve/CVE-2020-15981

https://access.redhat.com/security/cve/CVE-2020-15982

https://access.redhat.com/security/cve/CVE-2020-15983

https://access.redhat.com/security/cve/CVE-2020-15984

https://access.redhat.com/security/cve/CVE-2020-15985

https://access.redhat.com/security/cve/CVE-2020-15986

https://access.redhat.com/security/cve/CVE-2020-15987

https://access.redhat.com/security/cve/CVE-2020-15988

https://access.redhat.com/security/cve/CVE-2020-15989

https://access.redhat.com/security/cve/CVE-2020-15990

https://access.redhat.com/security/cve/CVE-2020-15991

https://access.redhat.com/security/cve/CVE-2020-15992

https://access.redhat.com/errata/RHSA-2020:4235

https://bugzilla.redhat.com/1885883

https://bugzilla.redhat.com/1885884

https://bugzilla.redhat.com/1885885

https://bugzilla.redhat.com/1885886

https://bugzilla.redhat.com/1885887

https://bugzilla.redhat.com/1885888

https://bugzilla.redhat.com/1885889

https://bugzilla.redhat.com/1885890

https://bugzilla.redhat.com/1885891

https://bugzilla.redhat.com/1885892

https://bugzilla.redhat.com/1885893

https://bugzilla.redhat.com/1885894

https://bugzilla.redhat.com/1885896

https://bugzilla.redhat.com/1885897

https://bugzilla.redhat.com/1885899

https://bugzilla.redhat.com/1885901

https://bugzilla.redhat.com/1885902

https://bugzilla.redhat.com/1885903

https://bugzilla.redhat.com/1885904

https://bugzilla.redhat.com/1885905

https://bugzilla.redhat.com/1885906

https://bugzilla.redhat.com/1885907

https://bugzilla.redhat.com/1885908

https://bugzilla.redhat.com/1885909

https://bugzilla.redhat.com/1885910

https://bugzilla.redhat.com/1885911

https://bugzilla.redhat.com/1885912

Plugin 詳細資訊

嚴重性: High

ID: 141453

檔案名稱: redhat-RHSA-2020-4235.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2020/10/14

已更新: 2024/2/15

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 7.4

CVSS v2

風險因素: Medium

基本分數: 6.8

時間分數: 5.3

媒介: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2020-15992

CVSS v3

風險因素: High

基本分數: 8.8

時間分數: 7.9

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/10/13

弱點發布日期: 2020/10/6

參考資訊

CVE: CVE-2020-15967, CVE-2020-15968, CVE-2020-15969, CVE-2020-15970, CVE-2020-15971, CVE-2020-15972, CVE-2020-15973, CVE-2020-15974, CVE-2020-15975, CVE-2020-15976, CVE-2020-15977, CVE-2020-15978, CVE-2020-15979, CVE-2020-15980, CVE-2020-15981, CVE-2020-15982, CVE-2020-15983, CVE-2020-15984, CVE-2020-15985, CVE-2020-15986, CVE-2020-15987, CVE-2020-15988, CVE-2020-15989, CVE-2020-15990, CVE-2020-15991, CVE-2020-15992, CVE-2020-6557

IAVA: 2020-A-0443-S, 2020-A-0472-S, 2020-A-0486-S

RHSA: 2020:4235