Vulnerabilities > CVE-2020-6380 - Incorrect Authorization vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
google
fedoraproject
CWE-863
nessus

Summary

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.130 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted Chrome Extension.

Vulnerable Configurations

Part Description Count
Application
Google
5476
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-39E0B8BD14.NASL
    descriptionUpdate to 80.0.3987.149. Upstream says it fixes
    last seen2020-05-31
    modified2020-03-30
    plugin id134990
    published2020-03-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134990
    titleFedora 30 : chromium (2020-39e0b8bd14)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2020-39e0b8bd14.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134990);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2019-20446", "CVE-2019-20503", "CVE-2020-10531", "CVE-2020-6378", "CVE-2020-6379", "CVE-2020-6380", "CVE-2020-6381", "CVE-2020-6382", "CVE-2020-6383", "CVE-2020-6384", "CVE-2020-6385", "CVE-2020-6386", "CVE-2020-6387", "CVE-2020-6388", "CVE-2020-6389", "CVE-2020-6390", "CVE-2020-6391", "CVE-2020-6392", "CVE-2020-6393", "CVE-2020-6394", "CVE-2020-6395", "CVE-2020-6396", "CVE-2020-6397", "CVE-2020-6398", "CVE-2020-6399", "CVE-2020-6400", "CVE-2020-6401", "CVE-2020-6402", "CVE-2020-6403", "CVE-2020-6404", "CVE-2020-6405", "CVE-2020-6406", "CVE-2020-6407", "CVE-2020-6408", "CVE-2020-6409", "CVE-2020-6410", "CVE-2020-6411", "CVE-2020-6412", "CVE-2020-6413", "CVE-2020-6414", "CVE-2020-6415", "CVE-2020-6416", "CVE-2020-6417", "CVE-2020-6418", "CVE-2020-6420", "CVE-2020-6422", "CVE-2020-6424", "CVE-2020-6425", "CVE-2020-6426", "CVE-2020-6427", "CVE-2020-6428", "CVE-2020-6429", "CVE-2020-6449");
      script_xref(name:"FEDORA", value:"2020-39e0b8bd14");
    
      script_name(english:"Fedora 30 : chromium (2020-39e0b8bd14)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Update to 80.0.3987.149. Upstream says it fixes '13' security issues,
    but only lists these CVEs :
    
      - CVE-2020-6422: Use after free in WebGL
    
      - CVE-2020-6424: Use after free in media
    
      - CVE-2020-6425: Insufficient policy enforcement in
        extensions. 
    
      - CVE-2020-6426: Inappropriate implementation in V8
    
      - CVE-2020-6427: Use after free in audio
    
      - CVE-2020-6428: Use after free in audio
    
      - CVE-2020-6429: Use after free in audio.
    
      - CVE-2019-20503: Out of bounds read in usersctplib.
    
      - CVE-2020-6449: Use after free in audio
    
    ----
    
    Update to 80.0.3987.132. Lots of security fixes here. VAAPI re-enabled
    by default except on NVIDIA.
    
    List of CVEs fixed (since last update) :
    
      - CVE-2019-20446
    
      - CVE-2020-6381 
    
      - CVE-2020-6382 
    
      - CVE-2020-6383 
    
      - CVE-2020-6384
    
      - CVE-2020-6385 
    
      - CVE-2020-6386
    
      - CVE-2020-6387 
    
      - CVE-2020-6388
    
      - CVE-2020-6389
    
      - CVE-2020-6390 
    
      - CVE-2020-6391
    
      - CVE-2020-6392 
    
      - CVE-2020-6393
    
      - CVE-2020-6394
    
      - CVE-2020-6395
    
      - CVE-2020-6396 
    
      - CVE-2020-6397 
    
      - CVE-2020-6398
    
      - CVE-2020-6399 
    
      - CVE-2020-6400 
    
      - CVE-2020-6401 
    
      - CVE-2020-6402 
    
      - CVE-2020-6403 
    
      - CVE-2020-6404 
    
      - CVE-2020-6405 
    
      - CVE-2020-6406 
    
      - CVE-2020-6407
    
      - CVE-2020-6408 
    
      - CVE-2020-6409 
    
      - CVE-2020-6410 
    
      - CVE-2020-6411 
    
      - CVE-2020-6412 
    
      - CVE-2020-6413 
    
      - CVE-2020-6414 
    
      - CVE-2020-6415 
    
      - CVE-2020-6416 
    
      - CVE-2020-6417
    
      - CVE-2020-6418
    
      - CVE-2020-6420 
    
    ----
    
    Update to 79.0.3945.130. Fixes the following security issues :
    
      - CVE-2020-6378
    
      - CVE-2020-6379
    
      - CVE-2020-6380
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-39e0b8bd14"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Google Chrome 80 JSCreate side-effect type confusion exploit');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"chromium-80.0.3987.149-1.fc30", allowmaj:TRUE)) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-08 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : A remote attacker could execute arbitrary code, escalate privileges, obtain sensitive information, spoof an URL or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-03-19
    modified2020-03-13
    plugin id134475
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134475
    titleGLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202003-08.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134475);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/18");
    
      script_cve_id("CVE-2019-13723", "CVE-2019-13724", "CVE-2019-13725", "CVE-2019-13726", "CVE-2019-13727", "CVE-2019-13728", "CVE-2019-13729", "CVE-2019-13730", "CVE-2019-13732", "CVE-2019-13734", "CVE-2019-13735", "CVE-2019-13736", "CVE-2019-13737", "CVE-2019-13738", "CVE-2019-13739", "CVE-2019-13740", "CVE-2019-13741", "CVE-2019-13742", "CVE-2019-13743", "CVE-2019-13744", "CVE-2019-13745", "CVE-2019-13746", "CVE-2019-13747", "CVE-2019-13748", "CVE-2019-13749", "CVE-2019-13750", "CVE-2019-13751", "CVE-2019-13752", "CVE-2019-13753", "CVE-2019-13754", "CVE-2019-13755", "CVE-2019-13756", "CVE-2019-13757", "CVE-2019-13758", "CVE-2019-13759", "CVE-2019-13761", "CVE-2019-13762", "CVE-2019-13763", "CVE-2019-13764", "CVE-2019-13767", "CVE-2020-6377", "CVE-2020-6378", "CVE-2020-6379", "CVE-2020-6380", "CVE-2020-6381", "CVE-2020-6382", "CVE-2020-6385", "CVE-2020-6387", "CVE-2020-6388", "CVE-2020-6389", "CVE-2020-6390", "CVE-2020-6391", "CVE-2020-6392", "CVE-2020-6393", "CVE-2020-6394", "CVE-2020-6395", "CVE-2020-6396", "CVE-2020-6397", "CVE-2020-6398", "CVE-2020-6399", "CVE-2020-6400", "CVE-2020-6401", "CVE-2020-6402", "CVE-2020-6403", "CVE-2020-6404", "CVE-2020-6406", "CVE-2020-6407", "CVE-2020-6408", "CVE-2020-6409", "CVE-2020-6410", "CVE-2020-6411", "CVE-2020-6412", "CVE-2020-6413", "CVE-2020-6414", "CVE-2020-6415", "CVE-2020-6416", "CVE-2020-6418", "CVE-2020-6420");
      script_xref(name:"GLSA", value:"202003-08");
    
      script_name(english:"GLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-202003-08
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the referenced CVE identifiers and Google Chrome
          Releases for details.
      
    Impact :
    
        A remote attacker could execute arbitrary code, escalate privileges,
          obtain sensitive information, spoof an URL or cause a Denial of Service
          condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/202003-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-80.0.3987.132'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-80.0.3987.132'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Google Chrome 80 JSCreate side-effect type confusion exploit');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 80.0.3987.132"), vulnerable:make_list("lt 80.0.3987.132"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 80.0.3987.132"), vulnerable:make_list("lt 80.0.3987.132"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-93.NASL
    descriptionThis update for chromium fixes the following issues : Update to version 79.0.3945.130 (boo#1161252) : - CVE-2020-6378, CVE-2020-6379: Fixed a use-after-free in speech recognizer - CVE-2020-6380: Fixed an extension message verification error - Various fixes from audits, fuzzing and other initiatives
    last seen2020-05-31
    modified2020-01-23
    plugin id133198
    published2020-01-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133198
    titleopenSUSE Security Update : chromium (openSUSE-2020-93)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-93.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133198);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2020-6378", "CVE-2020-6379", "CVE-2020-6380");
    
      script_name(english:"openSUSE Security Update : chromium (openSUSE-2020-93)");
      script_summary(english:"Check for the openSUSE-2020-93 patch");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update for chromium fixes the following issues :
    
    Update to version 79.0.3945.130 (boo#1161252) :
    
      - CVE-2020-6378, CVE-2020-6379: Fixed a use-after-free in
        speech recognizer
    
      - CVE-2020-6380: Fixed an extension message verification
        error
    
      - Various fixes from audits, fuzzing and other initiatives"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1161252"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"chromedriver-79.0.3945.130-lp151.2.60.4") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"chromedriver-debuginfo-79.0.3945.130-lp151.2.60.4") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"chromium-79.0.3945.130-lp151.2.60.4", allowmaj:TRUE) ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"chromium-debuginfo-79.0.3945.130-lp151.2.60.4", allowmaj:TRUE) ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"chromium-debugsource-79.0.3945.130-lp151.2.60.4", allowmaj:TRUE) ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_79_0_3945_130.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 79.0.3945.130. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_01_stable-channel-update-for-desktop_16 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id133053
    published2020-01-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133053
    titleGoogle Chrome < 79.0.3945.130 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(133053);
      script_version("1.4");
      script_cvs_date("Date: 2020/02/06");
    
      script_cve_id("CVE-2020-6378", "CVE-2020-6379", "CVE-2020-6380");
    
      script_name(english:"Google Chrome < 79.0.3945.130 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is prior to 79.0.3945.130. It is, therefore, affected
    by multiple vulnerabilities as referenced in the 2020_01_stable-channel-update-for-desktop_16 advisory. Note that Nessus
    has not tested for this issue but has instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76af0a47");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1018677");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1033407");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1032170");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1042448");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 79.0.3945.130 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6378");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/17");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    include('google_chrome_version.inc');
    
    get_kb_item_or_exit('SMB/Google_Chrome/Installed');
    installs = get_kb_list('SMB/Google_Chrome/*');
    
    google_chrome_check_version(installs:installs, fix:'79.0.3945.130', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-9382CEB2F8.NASL
    descriptionUpdate to 79.0.3945.130. Fixes the following security issues : - CVE-2020-6378 - CVE-2020-6379 - CVE-2020-6380 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2020-01-31
    plugin id133371
    published2020-01-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133371
    titleFedora 31 : chromium (2020-9382ceb2f8)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0214.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 79.0.3945.130. Security Fix(es) : * chromium-browser: use-after-free in speech recognizer (CVE-2020-6378) * chromium-browser: use-after-free in speech recognizer (CVE-2020-6379) * chromium-browser: extension message verification error (CVE-2020-6380) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-02
    modified2020-01-24
    plugin id133222
    published2020-01-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133222
    titleRHEL 6 : chromium-browser (RHSA-2020:0214)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_79_0_3945_130.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 79.0.3945.130. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_01_stable-channel-update-for-desktop_16 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id133052
    published2020-01-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133052
    titleGoogle Chrome < 79.0.3945.130 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4606.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. - CVE-2019-13726 Sergei Glazunov discovered a buffer overflow issue. - CVE-2019-13727 @piochu discovered a policy enforcement error. - CVE-2019-13728 Rong Jian and Guang Gong discovered an out-of-bounds write error in the v8 JavaScript library. - CVE-2019-13729 Zhe Jin discovered a use-after-free issue. - CVE-2019-13730 Soyeon Park and Wen Xu discovered the use of a wrong type in the v8 JavaScript library. - CVE-2019-13732 Sergei Glazunov discovered a use-after-free issue in the WebAudio implementation. - CVE-2019-13734 Wenxiang Qian discovered an out-of-bounds write issue in the sqlite library. - CVE-2019-13735 Gengming Liu and Zhen Feng discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2019-13736 An integer overflow issue was discovered in the pdfium library. - CVE-2019-13737 Mark Amery discovered a policy enforcement error. - CVE-2019-13738 Johnathan Norman and Daniel Clark discovered a policy enforcement error. - CVE-2019-13739 xisigr discovered a user interface error. - CVE-2019-13740 Khalil Zhani discovered a user interface error. - CVE-2019-13741 Michal Bentkowski discovered that user input could be incompletely validated. - CVE-2019-13742 Khalil Zhani discovered a user interface error. - CVE-2019-13743 Zhiyang Zeng discovered a user interface error. - CVE-2019-13744 Prakash discovered a policy enforcement error. - CVE-2019-13745 Luan Herrera discovered a policy enforcement error. - CVE-2019-13746 David Erceg discovered a policy enforcement error. - CVE-2019-13747 Ivan Popelyshev and Andre Bonatti discovered an uninitialized value. - CVE-2019-13748 David Erceg discovered a policy enforcement error. - CVE-2019-13749 Khalil Zhani discovered a user interface error. - CVE-2019-13750 Wenxiang Qian discovered insufficient validation of data in the sqlite library. - CVE-2019-13751 Wenxiang Qian discovered an uninitialized value in the sqlite library. - CVE-2019-13752 Wenxiang Qian discovered an out-of-bounds read issue in the sqlite library. - CVE-2019-13753 Wenxiang Qian discovered an out-of-bounds read issue in the sqlite library. - CVE-2019-13754 Cody Crews discovered a policy enforcement error. - CVE-2019-13755 Masato Kinugawa discovered a policy enforcement error. - CVE-2019-13756 Khalil Zhani discovered a user interface error. - CVE-2019-13757 Khalil Zhani discovered a user interface error. - CVE-2019-13758 Khalil Zhani discovered a policy enforecement error. - CVE-2019-13759 Wenxu Wu discovered a user interface error. - CVE-2019-13761 Khalil Zhani discovered a user interface error. - CVE-2019-13762 csanuragjain discovered a policy enforecement error. - CVE-2019-13763 weiwangpp93 discovered a policy enforecement error. - CVE-2019-13764 Soyeon Park and Wen Xu discovered the use of a wrong type in the v8 JavaScript library. - CVE-2019-13767 Sergei Glazunov discovered a use-after-free issue. - CVE-2020-6377 Zhe Jin discovered a use-after-free issue. - CVE-2020-6378 Antti Levomaki and Christian Jalio discovered a use-after-free issue. - CVE-2020-6379 Guang Gong discovered a use-after-free issue. - CVE-2020-6380 Sergei Glazunov discovered an error verifying extension messages.
    last seen2020-03-17
    modified2020-01-21
    plugin id133109
    published2020-01-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133109
    titleDebian DSA-4606-1 : chromium - security update

Redhat

rpms
  • chromium-browser-0:79.0.3945.130-1.el6_10
  • chromium-browser-debuginfo-0:79.0.3945.130-1.el6_10