Vulnerabilities > CVE-2020-6445 - Incorrect Default Permissions vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
google
debian
fedoraproject
opensuse
CWE-276
nessus

Summary

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
5607
OS
Debian
2
OS
Fedoraproject
3
OS
Opensuse
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Web Logs Tampering
    Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202004-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202004-09 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers for details. Impact : A remote attacker could entice a user to open a specially crafted HTML or multimedia file using Chromium or Google Chrome, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-04-17
    modified2020-04-14
    plugin id135427
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135427
    titleGLSA-202004-09 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202004-09.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135427);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/16");
    
      script_cve_id("CVE-2020-6423", "CVE-2020-6430", "CVE-2020-6431", "CVE-2020-6432", "CVE-2020-6433", "CVE-2020-6434", "CVE-2020-6435", "CVE-2020-6436", "CVE-2020-6437", "CVE-2020-6438", "CVE-2020-6439", "CVE-2020-6440", "CVE-2020-6441", "CVE-2020-6442", "CVE-2020-6443", "CVE-2020-6444", "CVE-2020-6445", "CVE-2020-6446", "CVE-2020-6447", "CVE-2020-6448", "CVE-2020-6450", "CVE-2020-6451", "CVE-2020-6452", "CVE-2020-6454", "CVE-2020-6455", "CVE-2020-6456");
      script_xref(name:"GLSA", value:"202004-09");
    
      script_name(english:"GLSA-202004-09 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-202004-09
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the referenced CVE identifiers for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted HTML
          or multimedia file using Chromium or Google Chrome, possibly resulting in
          execution of arbitrary code with the privileges of the process or a
          Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/202004-09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-81.0.4044.92'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-81.0.4044.92'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 81.0.4044.92"), vulnerable:make_list("lt 81.0.4044.92"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 81.0.4044.92"), vulnerable:make_list("lt 81.0.4044.92"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6E3B700A7CA311EAB5943065EC8FD3EC.NASL
    descriptionGoogle Chrome Releases reports : This updates includes 32 security fixes, including : - [1019161] High CVE-2020-6454: Use after free in extensions. Reported by Leecraso and Guang Gong of Alpha Lab, Qihoo 360 on 2019-10-29 - [1043446] High CVE-2020-6423: Use after free in audio. Reported by Anonymous on 2020-01-18 - [1059669] High CVE-2020-6455: Out of bounds read in WebSQL. Reported by Nan Wang(@eternalsakura13) and Guang Gong of Alpha Lab, Qihoo 360 on 2020-03-09 - [1031479] Medium CVE-2020-6430: Type Confusion in V8. Reported by Avihay Cohen @ SeraphicAlgorithms on 2019-12-06 - [1040755] Medium CVE-2020-6456: Insufficient validation of untrusted input in clipboard. Reported by Michal Bentkowski of Securitum on 2020-01-10 - [852645] Medium CVE-2020-6431: Insufficient policy enforcement in full screen. Reported by Luan Herrera (@lbherrera_) on 2018-06-14 - [965611] Medium CVE-2020-6432: Insufficient policy enforcement in navigations. Reported by David Erceg on 2019-05-21 - [1043965] Medium CVE-2020-6433: Insufficient policy enforcement in extensions. Reported by David Erceg on 2020-01-21 - [1048555] Medium CVE-2020-6434: Use after free in devtools. Reported by HyungSeok Han (DaramG) of Theori on 2020-02-04 - [1032158] Medium CVE-2020-6435: Insufficient policy enforcement in extensions. Reported by Sergei Glazunov of Google Project Zero on 2019-12-09 - [1034519] Medium CVE-2020-6436: Use after free in window management. Reported by Igor Bukanov from Vivaldi on 2019-12-16 - [639173] Low CVE-2020-6437: Inappropriate implementation in WebView. Reported by Jann Horn on 2016-08-19 - [714617] Low CVE-2020-6438: Insufficient policy enforcement in extensions. Reported by Ng Yik Phang on 2017-04-24 - [868145] Low CVE-2020-6439: Insufficient policy enforcement in navigations. Reported by remkoboonstra on 2018-07-26 - [894477] Low CVE-2020-6440: Inappropriate implementation in extensions. Reported by David Erceg on 2018-10-11 - [959571] Low CVE-2020-6441: Insufficient policy enforcement in omnibox. Reported by David Erceg on 2019-05-04 - [1013906] Low CVE-2020-6442: Inappropriate implementation in cache. Reported by B@rMey on 2019-10-12 - [1040080] Low CVE-2020-6443: Insufficient data validation in developer tools. Reported by @lovasoa (Ophir LOJKINE) on 2020-01-08 - [922882] Low CVE-2020-6444: Uninitialized Use in WebRTC. Reported by mlfbrown on 2019-01-17 - [933171] Low CVE-2020-6445: Insufficient policy enforcement in trusted types. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-02-18 - [933172] Low CVE-2020-6446: Insufficient policy enforcement in trusted types. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-02-18 - [991217] Low CVE-2020-6447: Inappropriate implementation in developer tools. Reported by David Erceg on 2019-08-06 - [1037872] Low CVE-2020-6448: Use after free in V8. Reported by Guang Gong of Alpha Lab, Qihoo 360 on 2019-12-26
    last seen2020-04-16
    modified2020-04-14
    plugin id135425
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135425
    titleFreeBSD : chromium -- multiple vulnerabilities (6e3b700a-7ca3-11ea-b594-3065ec8fd3ec)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-519.NASL
    descriptionThis update for chromium fixes the following issues : Chromium was updated to 81.0.4044.92 boo#1168911 : - CVE-2020-6454: Use after free in extensions - CVE-2020-6423: Use after free in audio - CVE-2020-6455: Out of bounds read in WebSQL - CVE-2020-6430: Type Confusion in V8 - CVE-2020-6456: Insufficient validation of untrusted input in clipboard - CVE-2020-6431: Insufficient policy enforcement in full screen - CVE-2020-6432: Insufficient policy enforcement in navigations - CVE-2020-6433: Insufficient policy enforcement in extensions - CVE-2020-6434: Use after free in devtools - CVE-2020-6435: Insufficient policy enforcement in extensions - CVE-2020-6436: Use after free in window management - CVE-2020-6437: Inappropriate implementation in WebView - CVE-2020-6438: Insufficient policy enforcement in extensions - CVE-2020-6439: Insufficient policy enforcement in navigations - CVE-2020-6440: Inappropriate implementation in extensions - CVE-2020-6441: Insufficient policy enforcement in omnibox - CVE-2020-6442: Inappropriate implementation in cache - CVE-2020-6443: Insufficient data validation in developer tools - CVE-2020-6444: Uninitialized Use in WebRTC - CVE-2020-6445: Insufficient policy enforcement in trusted types - CVE-2020-6446: Insufficient policy enforcement in trusted types - CVE-2020-6447: Inappropriate implementation in developer tools - CVE-2020-6448: Use after free in V8 Chromium was updated to 80.0.3987.162 boo#1168421 : - CVE-2020-6450: Use after free in WebAudio. - CVE-2020-6451: Use after free in WebAudio. - CVE-2020-6452: Heap buffer overflow in media. - Use a symbolic icon for GNOME
    last seen2020-05-31
    modified2020-04-15
    plugin id135577
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135577
    titleopenSUSE Security Update : chromium (openSUSE-2020-519)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-DA49FBB17C.NASL
    descriptionThe description provided by Fedora was far too silly to endure. Please consult the NIST CVEs for details on these Google Chromium vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2020-05-18
    plugin id136685
    published2020-05-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136685
    titleFedora 31 : chromium (2020-da49fbb17c)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1487.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1487 advisory. - chromium-browser: Use after free in audio (CVE-2020-6423) - chromium-browser: Type Confusion in V8 (CVE-2020-6430) - chromium-browser: Insufficient policy enforcement in full screen (CVE-2020-6431) - chromium-browser: Insufficient policy enforcement in navigations (CVE-2020-6432, CVE-2020-6439) - chromium-browser: Insufficient policy enforcement in extensions (CVE-2020-6433, CVE-2020-6435, CVE-2020-6438) - chromium-browser: Use after free in devtools (CVE-2020-6434) - chromium-browser: Use after free in window management (CVE-2020-6436) - chromium-browser: Inappropriate implementation in WebView (CVE-2020-6437) - chromium-browser: Inappropriate implementation in extensions (CVE-2020-6440) - chromium-browser: Insufficient policy enforcement in omnibox (CVE-2020-6441) - chromium-browser: Inappropriate implementation in cache (CVE-2020-6442) - chromium-browser: Insufficient data validation in developer tools (CVE-2020-6443) - chromium-browser: Uninitialized use in WebRTC (CVE-2020-6444) - chromium-browser: Insufficient policy enforcement in trusted types (CVE-2020-6445, CVE-2020-6446) - chromium-browser: Inappropriate implementation in developer tools (CVE-2020-6447) - chromium-browser: Use after free in V8 (CVE-2020-6448) - chromium-browser: Use after free in extensions (CVE-2020-6454) - chromium-browser: Out of bounds read in WebSQL (CVE-2020-6455) - chromium-browser: Insufficient validation of untrusted input in clipboard (CVE-2020-6456) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-16
    plugin id135688
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135688
    titleRHEL 6 : chromium-browser (RHSA-2020:1487)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_81_0_4044_92.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 81.0.4044.92. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_04_stable-channel-update-for-desktop_7 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-18
    modified2020-04-10
    plugin id135400
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135400
    titleGoogle Chrome < 81.0.4044.92 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-0E7F1B663B.NASL
    descriptionAnother day, another chromium update. This one fixes : CVE-2020-6458 CVE-2020-6459 CVE-2020-6460 ---- Fix dependency issue introduced when switching from a
    last seen2020-05-31
    modified2020-05-04
    plugin id136293
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136293
    titleFedora 30 : chromium (2020-0e7f1b663b)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_81_0_4044_92.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 81.0.4044.92. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_04_stable-channel-update-for-desktop_7 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-18
    modified2020-04-10
    plugin id135401
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135401
    titleGoogle Chrome < 81.0.4044.92 Multiple Vulnerabilities

Redhat

rpms
  • chromium-browser-0:81.0.4044.92-2.el6_10
  • chromium-browser-debuginfo-0:81.0.4044.92-2.el6_10