Language:
http://www.nessus.org/u?b9e49a46
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2020:4351
https://bugzilla.redhat.com/show_bug.cgi?id=1890210
https://bugzilla.redhat.com/show_bug.cgi?id=1890266
https://bugzilla.redhat.com/show_bug.cgi?id=1890267
Severity: High
ID: 142008
File Name: redhat-RHSA-2020-4351.nasl
Version: 1.15
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 10/28/2020
Updated: 11/7/2024
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus
Risk Factor: High
Score: 7.2
Vendor Severity: Important
Risk Factor: Medium
Base Score: 6.8
Temporal Score: 5.9
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2020-16003
Risk Factor: High
Base Score: 8.8
Temporal Score: 8.4
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C
CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 10/26/2020
Vulnerability Publication Date: 10/20/2020
CISA Known Exploited Vulnerability Due Dates: 11/17/2021
CVE: CVE-2020-15999, CVE-2020-16000, CVE-2020-16001, CVE-2020-16002, CVE-2020-16003