Vulnerabilities > CVE-2020-6489 - Information Exposure vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
google
debian
opensuse
fedoraproject
CWE-200
nessus

Summary

Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
5613
Application
Opensuse
1
OS
Debian
2
OS
Opensuse
1
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_38C676BD9DEF11EAA94C3065EC8FD3EC.NASL
    descriptionGoogle Chrome Releases reports : This release includes 38 security fixes, including CVEs CVE-2020-6465 through CVE-2020-6491.
    last seen2020-05-31
    modified2020-05-26
    plugin id136849
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136849
    titleFreeBSD : chromium -- multiple vulnerabilities (38c676bd-9def-11ea-a94c-3065ec8fd3ec)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136849);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/28");
    
      script_cve_id("CVE-2020-6465", "CVE-2020-6466", "CVE-2020-6467", "CVE-2020-6468", "CVE-2020-6469", "CVE-2020-6470", "CVE-2020-6471", "CVE-2020-6472", "CVE-2020-6473", "CVE-2020-6474", "CVE-2020-6475", "CVE-2020-6476", "CVE-2020-6477", "CVE-2020-6478", "CVE-2020-6479", "CVE-2020-6480", "CVE-2020-6481", "CVE-2020-6482", "CVE-2020-6483", "CVE-2020-6484", "CVE-2020-6485", "CVE-2020-6486", "CVE-2020-6487", "CVE-2020-6488", "CVE-2020-6489", "CVE-2020-6490", "CVE-2020-6491");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (38c676bd-9def-11ea-a94c-3065ec8fd3ec)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Google Chrome Releases reports :
    
    This release includes 38 security fixes, including CVEs CVE-2020-6465
    through CVE-2020-6491."
      );
      # https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?26bb137e"
      );
      # https://vuxml.freebsd.org/freebsd/38c676bd-9def-11ea-a94c-3065ec8fd3ec.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?709276be"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6477");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<83.0.4103.61")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_83_0_4103_61.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 83.0.4103.61. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_05_stable-channel-update-for-desktop_19 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-05-21
    plugin id136742
    published2020-05-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136742
    titleGoogle Chrome < 83.0.4103.61 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136742);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id(
        "CVE-2020-6465",
        "CVE-2020-6466",
        "CVE-2020-6467",
        "CVE-2020-6468",
        "CVE-2020-6469",
        "CVE-2020-6470",
        "CVE-2020-6471",
        "CVE-2020-6472",
        "CVE-2020-6473",
        "CVE-2020-6474",
        "CVE-2020-6475",
        "CVE-2020-6476",
        "CVE-2020-6477",
        "CVE-2020-6478",
        "CVE-2020-6479",
        "CVE-2020-6480",
        "CVE-2020-6481",
        "CVE-2020-6482",
        "CVE-2020-6483",
        "CVE-2020-6484",
        "CVE-2020-6485",
        "CVE-2020-6486",
        "CVE-2020-6487",
        "CVE-2020-6488",
        "CVE-2020-6489",
        "CVE-2020-6490",
        "CVE-2020-6491"
      );
      script_xref(name:"IAVA", value:"2020-A-0220-S");
    
      script_name(english:"Google Chrome < 83.0.4103.61 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote macOS host is prior to 83.0.4103.61. It is, therefore, affected by
    multiple vulnerabilities as referenced in the 2020_05_stable-channel-update-for-desktop_19 advisory. Note that Nessus
    has not tested for this issue but has instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?26bb137e");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1073015");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1074706");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1068084");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1076708");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1067382");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1065761");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1059577");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1064519");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1049510");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1059533");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1020026");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1035315");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/946156");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1037730");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1041749");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1054966");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1068531");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/795595");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/966507");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1045787");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1047285");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1055524");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/539938");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1044277");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1050756");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1035887");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1050011");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1084009");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 83.0.4103.61 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6465");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    include('google_chrome_version.inc');
    
    get_kb_item_or_exit('MacOSX/Google Chrome/Installed');
    
    google_chrome_check_version(fix:'83.0.4103.61', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_83_0_4103_61.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 83.0.4103.61. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_05_stable-channel-update-for-desktop_19 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-05-21
    plugin id136743
    published2020-05-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136743
    titleGoogle Chrome < 83.0.4103.61 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136743);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id(
        "CVE-2020-6465",
        "CVE-2020-6466",
        "CVE-2020-6467",
        "CVE-2020-6468",
        "CVE-2020-6469",
        "CVE-2020-6470",
        "CVE-2020-6471",
        "CVE-2020-6472",
        "CVE-2020-6473",
        "CVE-2020-6474",
        "CVE-2020-6475",
        "CVE-2020-6476",
        "CVE-2020-6477",
        "CVE-2020-6478",
        "CVE-2020-6479",
        "CVE-2020-6480",
        "CVE-2020-6481",
        "CVE-2020-6482",
        "CVE-2020-6483",
        "CVE-2020-6484",
        "CVE-2020-6485",
        "CVE-2020-6486",
        "CVE-2020-6487",
        "CVE-2020-6488",
        "CVE-2020-6489",
        "CVE-2020-6490",
        "CVE-2020-6491"
      );
      script_xref(name:"IAVA", value:"2020-A-0220-S");
    
      script_name(english:"Google Chrome < 83.0.4103.61 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is prior to 83.0.4103.61. It is, therefore, affected
    by multiple vulnerabilities as referenced in the 2020_05_stable-channel-update-for-desktop_19 advisory. Note that Nessus
    has not tested for this issue but has instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?26bb137e");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1073015");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1074706");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1068084");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1076708");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1067382");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1065761");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1059577");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1064519");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1049510");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1059533");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1020026");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1035315");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/946156");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1037730");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1041749");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1054966");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1068531");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/795595");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/966507");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1045787");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1047285");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1055524");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/539938");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1044277");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1050756");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1035887");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1050011");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1084009");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 83.0.4103.61 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6465");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    include('google_chrome_version.inc');
    
    get_kb_item_or_exit('SMB/Google_Chrome/Installed');
    installs = get_kb_list('SMB/Google_Chrome/*');
    
    google_chrome_check_version(installs:installs, fix:'83.0.4103.61', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familyWindows
    NASL idMICROSOFT_EDGE_CHROMIUM_83_0_478_37.NASL
    descriptionThe version of Microsoft Edge (Chromium) installed on the remote Windows host is prior to 83.0.478.37. It is, therefore, affected by multiple vulnerabilities: - A use after free in media in Microsoft Edge (Chromium) allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (CVE-2020-6466) - A use after free in WebRTC in Microsoft Edge (Chromium) allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2020-6467) - Type confusion in V8 in Microsoft Edge (Chromium) allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2020-6468) In addition, Microsoft Edge (Chromium) is also affected by several additional vulnerabilities including additional use-after-free vulnerabilties, privilege escalations, and insufficient policy enforcements.
    last seen2020-06-05
    modified2020-05-29
    plugin id136968
    published2020-05-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136968
    titleMicrosoft Edge (Chromium) < 83.0.478.37 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136968);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");
    
      script_cve_id(
        "CVE-2020-1195",
        "CVE-2020-6465",
        "CVE-2020-6466",
        "CVE-2020-6467",
        "CVE-2020-6468",
        "CVE-2020-6469",
        "CVE-2020-6470",
        "CVE-2020-6471",
        "CVE-2020-6472",
        "CVE-2020-6473",
        "CVE-2020-6474",
        "CVE-2020-6475",
        "CVE-2020-6476",
        "CVE-2020-6478",
        "CVE-2020-6479",
        "CVE-2020-6480",
        "CVE-2020-6481",
        "CVE-2020-6482",
        "CVE-2020-6483",
        "CVE-2020-6484",
        "CVE-2020-6486",
        "CVE-2020-6487",
        "CVE-2020-6488",
        "CVE-2020-6489",
        "CVE-2020-6490"
      );
      script_xref(name:"IAVA", value:"2020-A-0228");
    
      script_name(english:"Microsoft Edge (Chromium) < 83.0.478.37 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an web browser installed that is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Edge (Chromium) installed on the remote Windows host is prior to 83.0.478.37. It is, therefore,
    affected by multiple vulnerabilities:
    
      - A use after free in media in Microsoft Edge (Chromium) allowed a remote attacker who had
        compromised the renderer  process to potentially perform a sandbox escape via a crafted HTML page.
        (CVE-2020-6466)
    
      - A use after free in WebRTC in Microsoft Edge (Chromium) allowed a remote attacker to potentially
        exploit  heap corruption via a crafted HTML page. (CVE-2020-6467)
    
      - Type confusion in V8 in Microsoft Edge (Chromium) allowed a remote attacker to potentially exploit 
        heap corruption via a crafted HTML page. (CVE-2020-6468)
    
    In addition, Microsoft Edge (Chromium) is also affected by several additional vulnerabilities including additional
    use-after-free vulnerabilities, privilege escalations, and insufficient policy enforcements.");
      # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4f0f972");
      # https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2ec7f076");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Microsoft Edge (Chromium) 83.0.478.37 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6466");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
      script_set_attribute(attribute:"stig_severity", value:"III");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_edge_chromium_installed.nbin");
      script_require_keys("installed_sw/Microsoft Edge (Chromium)", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    
    app_info = vcf::get_app_info(app:'Microsoft Edge (Chromium)', win_local:TRUE);
    
    constraints = [{ 'fixed_version' : '83.0.478.37' }];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);