RHEL 6 : chromium-browser (RHSA-2020:4974)

high Nessus Plugin ID 142643

Synopsis

The remote Red Hat host is missing one or more security updates for chromium-browser.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:4974 advisory.

- chromium-browser: Use after free in user interface (CVE-2020-16004)

- chromium-browser: Insufficient policy enforcement in ANGLE (CVE-2020-16005)

- chromium-browser: Inappropriate implementation in V8 (CVE-2020-16006, CVE-2020-16009)

- chromium-browser: Stack buffer overflow in WebRTC (CVE-2020-16008)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL chromium-browser package based on the guidance in RHSA-2020:4974.

See Also

http://www.nessus.org/u?7a71d29d

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:4974

https://bugzilla.redhat.com/show_bug.cgi?id=1894197

https://bugzilla.redhat.com/show_bug.cgi?id=1894198

https://bugzilla.redhat.com/show_bug.cgi?id=1894199

https://bugzilla.redhat.com/show_bug.cgi?id=1894201

https://bugzilla.redhat.com/show_bug.cgi?id=1894202

Plugin Details

Severity: High

ID: 142643

File Name: redhat-RHSA-2020-4974.nasl

Version: 1.15

Type: local

Agent: unix

Published: 11/9/2020

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-16009

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:chromium-browser, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2020

Vulnerability Publication Date: 10/22/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-16004, CVE-2020-16005, CVE-2020-16006, CVE-2020-16008, CVE-2020-16009

IAVA: 2020-A-0486-S

RHSA: 2020:4974