Vulnerabilities > CVE-2020-6458 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
google
debian
CWE-787
nessus

Summary

Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

Vulnerable Configurations

Part Description Count
Application
Google
5609
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_81_0_4044_122.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 81.0.4044.122. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_04_stable-channel-update-for-desktop_21 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-23
    plugin id135916
    published2020-04-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135916
    titleGoogle Chrome < 81.0.4044.122 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135916);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/01");
    
      script_cve_id("CVE-2020-6458", "CVE-2020-6459", "CVE-2020-6460");
      script_xref(name:"IAVA", value:"2020-A-0166-S");
    
      script_name(english:"Google Chrome < 81.0.4044.122 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote macOS host is prior to 81.0.4044.122. It is, therefore, affected by
    multiple vulnerabilities as referenced in the 2020_04_stable-channel-update-for-desktop_21 advisory. Note that Nessus
    has not tested for this issue but has instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a3f8cd3a");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1065298");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1063566");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1067270");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1072815");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 81.0.4044.122 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6459");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    include('google_chrome_version.inc');
    
    get_kb_item_or_exit('MacOSX/Google Chrome/Installed');
    
    google_chrome_check_version(fix:'81.0.4044.122', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-604.NASL
    descriptionThis update for chromium fixes the following issues : Chromium was updated to 81.0.4044.129 (boo#1170107) : - CVE-2020-0561: Fixed a use after free in storage - CVE-2020-6462: Fixed a use after free in task scheduling - CVE-2020-6459: Fixed a use after free in payments - CVE-2020-6460: Fixed an insufficient data validation in URL formatting - CVE-2020-6458: Fixed an out of bounds read and write in PDFium
    last seen2020-05-31
    modified2020-05-04
    plugin id136315
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136315
    titleopenSUSE Security Update : chromium (openSUSE-2020-604)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1970.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1970 advisory. - chromium-browser: Out of bounds read and write in PDFium (CVE-2020-6458) - chromium-browser: Use after free in payments (CVE-2020-6459) - chromium-browser: Insufficient data validation in URL formatting (CVE-2020-6460) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-29
    plugin id136111
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136111
    titleRHEL 6 : chromium-browser (RHSA-2020:1970)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-DA49FBB17C.NASL
    descriptionThe description provided by Fedora was far too silly to endure. Please consult the NIST CVEs for details on these Google Chromium vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2020-05-18
    plugin id136685
    published2020-05-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136685
    titleFedora 31 : chromium (2020-da49fbb17c)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202004-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202004-12 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers for details. Impact : A remote attacker could entice a user to open a specially crafted HTML or multimedia file using Chromium or Google Chrome, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-05-31
    modified2020-04-24
    plugin id135948
    published2020-04-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135948
    titleGLSA-202004-12 : Chromium, Google Chrome: Multiple vulnerabilities
  • NASL familyWindows
    NASL idGOOGLE_CHROME_81_0_4044_122.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 81.0.4044.122. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_04_stable-channel-update-for-desktop_21 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-23
    plugin id135917
    published2020-04-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135917
    titleGoogle Chrome < 81.0.4044.122 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-0E7F1B663B.NASL
    descriptionAnother day, another chromium update. This one fixes : CVE-2020-6458 CVE-2020-6459 CVE-2020-6460 ---- Fix dependency issue introduced when switching from a
    last seen2020-05-31
    modified2020-05-04
    plugin id136293
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136293
    titleFedora 30 : chromium (2020-0e7f1b663b)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-635.NASL
    descriptionThis update for opera fixes the following issues : Opera was updated to version 68.0.3618.63 - CHR-7889 Update chromium on desktop-stable-81-3618 to 81.0.4044.122 - CHR-7896 Update chromium on desktop-stable-81-3618 to 81.0.4044.129 - DNA-85287 Set standard spacing for Yandex prompt - DNA-85416 [Mac] Animation of tab insert is glitchy on slow machines - DNA-85568 Verify API for triggering &ldquo;unread&rdquo; mode with Instagram. - DNA-86027 Present Now not working in google meet after canceling it once - DNA-86028 Add a back and forward button in the Instagram panel - DNA-86029 Investigate and implement re-freshing of the instagram panel content - Update chromium to 81.0.4044.122 fixes CVE-2020-6458, CVE-2020-6459, CVE-2020-6460 - Update chromium to 81.0.4044.129 fixes CVE-2020-6461, CVE-2020-6462 Update to version 68.0.3618.56 - DNA-85256 [Win] Cookies section on site pages is white in dark mode - DNA-85474 [Mac] Dragging tabs to the left with hidden sidebar is broken - DNA-85771 DNS-over-HTTPS example in settings is wrong - DNA-85976 Change page display time when navigating from opera:startpage - CHR-7878 Update chromium on desktop-stable-81-3618 to 81.0.4044.113 (CVE-2020-6457) - DNA-78158 PATCH-1272 should be removed - DNA-84721 Weather widget is overlapped when &lsquo;Use bigger tiles&rsquo; - DNA-85246 Implement 0-state dialog and onboarding - DNA-85354 O-menu is misplaced when opened with maximized opera - DNA-85405 Add link to Privacy Policy on the 0-state dialog - DNA-85409 Ask for geolocation EULA once - DNA-85426 Crash at opera::DownloadActionButton::Update() - DNA-85454 Add id&rsquo;s to elements for testing - DNA-85493 Add &ldquo;Show Weather&rdquo; toggle to &ldquo;Start Page&rdquo; section in Easy Setup - DNA-85501 Set timestamps in geolocation exception record - DNA-85514 Add fallback when geolocation fails - DNA-85713 Report consent for geolocation on start page - DNA-85753 Fetch news configuration from new endpoint - DNA-85798 Incorrect padding in Search in Tabs window - DNA-85801 Disable notification on instagram panel - DNA-85809 Update instagram icon in the Sidebar Setup - DNA-85854 Change Instagram panel size, to fit desktop version - Complete Opera 68.0 changelog at: https://blogs.opera.com/desktop/changelog-for-68/ Update to version 67.0.3575.137 - CHR-7852 Update chromium on desktop-stable-80-3575 to 80.0.3987.163 - DNA-82540 Crash at remote_cocoa::NativeWidgetNSWindowBridge:: SetVisibilityState(remote_cocoa::mojom::WindowVisibility State) - DNA-84951 New PiP is completely black for some 2 GPU setups - DNA-85284 Chrome &ldquo;Open link in same tab, pop-up as tab [Free]&rdquo; extension is no longer working in Opera - DNA-85415 [Mac] Inspect Popup not working - DNA-85530 Create API for displaying and triggering &ldquo;unread&rdquo; mode for messengers from in-app - DNA-85537 Let addons.opera.com interact with sidebar messengers Update to version 67.0.3575.115 - CHR-7833 Update chromium on desktop-stable-80-3575 to 80.0.3987.149 - DNA-74423 [Mac] Search/Copy popup stuck on top left of screen - DNA-82975 Crash at blink::DocumentLifecycle::EnsureStateAtMost (blink::DocumentLifecycle::LifecycleState) - DNA-83834 Crash at base::MessagePumpNSApplication:: DoRun (base::MessagePump::Delegate*) - DNA-84632 macOS 10.15.2 fail on creating testlist.json - DNA-84713 Switching through tabs broken when using workspaces
    last seen2020-05-31
    modified2020-05-11
    plugin id136458
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136458
    titleopenSUSE Security Update : opera (openSUSE-2020-635)

Redhat

rpms
  • chromium-browser-0:81.0.4044.122-1.el6_10
  • chromium-browser-debuginfo-0:81.0.4044.122-1.el6_10