RHEL 6 : chromium-browser (RHSA-2020:0738) - Nessus

High   Plugin ID: 134360

This page contains detailed information about the RHEL 6 : chromium-browser (RHSA-2020:0738) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 134360
Name: RHEL 6 : chromium-browser (RHSA-2020:0738)
Filename: redhat-RHSA-2020-0738.nasl
Vulnerability Published: 2020-02-18
This Plugin Published: 2020-03-10
Last Modification Time: 2022-01-26
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: redhat_repos.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2020-02-18
Patch Published: 2020-03-09
CVE [?]: CVE-2020-6383, CVE-2020-6384, CVE-2020-6386, CVE-2020-6407, CVE-2020-6418, CVE-2020-10531
CPE [?]: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:chromium-browser
Exploited by Malware: True

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0738 advisory.

- ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

- chromium-browser: Type confusion in V8 (CVE-2020-6383, CVE-2020-6418)

- chromium-browser: Use after free in WebAudio (CVE-2020-6384)

- chromium-browser: Use after free in speech (CVE-2020-6386)

- chromium-browser: Out of bounds memory access in streams (CVE-2020-6407)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium-browser package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 6 : chromium-browser (RHSA-2020:0738) vulnerability:

  1. Metasploit: exploit/multi/browser/chrome_jscreate_sideeffect
    [Google Chrome 80 JSCreate side-effect type confusion exploit]
  2. Exploit-DB: exploits/multiple/remote/48186.rb
    [EDB-48186: Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)]
  3. GitHub: https://github.com/0x2l/0x2l_v8_exp
    [CVE-2020-6418]
  4. GitHub: https://github.com/7o8v/Browser
    [CVE-2020-6418]
  5. GitHub: https://github.com/CYB3R-X3eRo0/CVE-2020-6418
    [CVE-2020-6418: CVE-2020-6418 제로데이 취약점]
  6. GitHub: https://github.com/Jabri1/cve-2020_6418-exploit
    [CVE-2020-6418: cve-2020_6418-exploittt.js]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-6418]
  8. GitHub: https://github.com/SivaPriyaRanganatha/CVE-2020-6418
    [CVE-2020-6418]
  9. GitHub: https://github.com/fardeen-ahmed/Bug-bounty-Writeups
    [CVE-2020-6418]
  10. GitHub: https://github.com/ray-cp/browser_pwn/tree/master/cve-2020-6418
    [CVE-2020-6418]
  11. GitHub: https://github.com/star-sg/CVE
    [CVE-2020-6418]
  12. GitHub: https://github.com/ulexec/ChromeSHELFLoader
    [CVE-2020-6418: An exploit for CVE-2020-6418 implementing a SHELF Loader. Published as part of ...]
  13. GitHub: https://github.com/ulexec/Exploits
    [CVE-2020-6418]
  14. GitHub: https://github.com/ChoKyuWon/CVE-2020-6418
    [CVE-2020-6418: PoC of CVE]
  15. GitHub: https://github.com/Goyotan/CVE-2020-6418-PoC
    [CVE-2020-6418: For 供養]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-6407
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the redhat-RHSA-2020-0738.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2020:0738. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(134360);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2020-6383",
    "CVE-2020-6384",
    "CVE-2020-6386",
    "CVE-2020-6407",
    "CVE-2020-6418",
    "CVE-2020-10531"
  );
  script_xref(name:"RHSA", value:"2020:0738");
  script_xref(name:"IAVA", value:"2020-A-0078-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"RHEL 6 : chromium-browser (RHSA-2020:0738)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as
referenced in the RHSA-2020:0738 advisory.

  - ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

  - chromium-browser: Type confusion in V8 (CVE-2020-6383, CVE-2020-6418)

  - chromium-browser: Use after free in WebAudio (CVE-2020-6384)

  - chromium-browser: Use after free in speech (CVE-2020-6386)

  - chromium-browser: Out of bounds memory access in streams (CVE-2020-6407)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/190.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/843.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6383");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6384");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6386");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6407");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6418");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-10531");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:0738");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807343");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807349");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807381");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807498");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807499");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1807500");
  script_set_attribute(attribute:"solution", value:
"Update the affected chromium-browser package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6407");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Google Chrome 80 JSCreate side-effect type confusion exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(190, 843);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:chromium-browser");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/RedHat/release');
if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
var os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '6')) audit(AUDIT_OS_NOT, 'Red Hat 6.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var repositories = {
    'enterprise_linux_6_client': [
      'rhel-6-desktop-debug-rpms',
      'rhel-6-desktop-fastrack-debug-rpms',
      'rhel-6-desktop-fastrack-rpms',
      'rhel-6-desktop-fastrack-source-rpms',
      'rhel-6-desktop-optional-debug-rpms',
      'rhel-6-desktop-optional-fastrack-debug-rpms',
      'rhel-6-desktop-optional-fastrack-rpms',
      'rhel-6-desktop-optional-fastrack-source-rpms',
      'rhel-6-desktop-optional-rpms',
      'rhel-6-desktop-optional-source-rpms',
      'rhel-6-desktop-rpms',
      'rhel-6-desktop-source-rpms'
    ],
    'enterprise_linux_6_computenode': [
      'rhel-6-for-hpc-node-fastrack-debug-rpms',
      'rhel-6-for-hpc-node-fastrack-rpms',
      'rhel-6-for-hpc-node-fastrack-source-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-debug-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-source-rpms',
      'rhel-6-hpc-node-debug-rpms',
      'rhel-6-hpc-node-optional-debug-rpms',
      'rhel-6-hpc-node-optional-rpms',
      'rhel-6-hpc-node-optional-source-rpms',
      'rhel-6-hpc-node-rpms',
      'rhel-6-hpc-node-source-rpms',
      'rhel-hpc-node-6-eus-sfs-debug-rpms',
      'rhel-hpc-node-6-eus-sfs-source-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-debug-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-source-rpms'
    ],
    'enterprise_linux_6_server': [
      'rhel-6-server-debug-rpms',
      'rhel-6-server-fastrack-debug-rpms',
      'rhel-6-server-fastrack-rpms',
      'rhel-6-server-fastrack-source-rpms',
      'rhel-6-server-optional-debug-rpms',
      'rhel-6-server-optional-fastrack-debug-rpms',
      'rhel-6-server-optional-fastrack-rpms',
      'rhel-6-server-optional-fastrack-source-rpms',
      'rhel-6-server-optional-rpms',
      'rhel-6-server-optional-source-rpms',
      'rhel-6-server-rpms',
      'rhel-6-server-source-rpms',
      'rhel-ha-for-rhel-6-server-debug-rpms',
      'rhel-ha-for-rhel-6-server-rpms',
      'rhel-ha-for-rhel-6-server-source-rpms',
      'rhel-lb-for-rhel-6-server-debug-rpms',
      'rhel-lb-for-rhel-6-server-rpms',
      'rhel-lb-for-rhel-6-server-source-rpms',
      'rhel-rs-for-rhel-6-server-debug-rpms',
      'rhel-rs-for-rhel-6-server-rpms',
      'rhel-rs-for-rhel-6-server-source-rpms',
      'rhel-scalefs-for-rhel-6-server-debug-rpms',
      'rhel-scalefs-for-rhel-6-server-rpms',
      'rhel-scalefs-for-rhel-6-server-source-rpms'
    ],
    'enterprise_linux_6_workstation': [
      'rhel-6-workstation-debug-rpms',
      'rhel-6-workstation-fastrack-debug-rpms',
      'rhel-6-workstation-fastrack-rpms',
      'rhel-6-workstation-fastrack-source-rpms',
      'rhel-6-workstation-optional-debug-rpms',
      'rhel-6-workstation-optional-fastrack-debug-rpms',
      'rhel-6-workstation-optional-fastrack-rpms',
      'rhel-6-workstation-optional-fastrack-source-rpms',
      'rhel-6-workstation-optional-rpms',
      'rhel-6-workstation-optional-source-rpms',
      'rhel-6-workstation-rpms',
      'rhel-6-workstation-source-rpms',
      'rhel-scalefs-for-rhel-6-workstation-debug-rpms',
      'rhel-scalefs-for-rhel-6-workstation-rpms',
      'rhel-scalefs-for-rhel-6-workstation-source-rpms'
    ],
    'rhel_extras_6': [
      'rhel-6-desktop-supplementary-debuginfo',
      'rhel-6-desktop-supplementary-rpms',
      'rhel-6-desktop-supplementary-source-rpms',
      'rhel-6-for-hpc-node-supplementary-debuginfo',
      'rhel-6-for-hpc-node-supplementary-rpms',
      'rhel-6-for-hpc-node-supplementary-source-rpms',
      'rhel-6-server-aus-supplementary-debuginfo',
      'rhel-6-server-aus-supplementary-rpms',
      'rhel-6-server-aus-supplementary-source-rpms',
      'rhel-6-server-eus-supplementary-debuginfo',
      'rhel-6-server-eus-supplementary-rpms',
      'rhel-6-server-eus-supplementary-source-rpms',
      'rhel-6-server-supplementary-debuginfo',
      'rhel-6-server-supplementary-rpms',
      'rhel-6-server-supplementary-source-rpms',
      'rhel-6-workstation-supplementary-debuginfo',
      'rhel-6-workstation-supplementary-rpms',
      'rhel-6-workstation-supplementary-source-rpms',
      'rhel-hpc-node-6-eus-supplementary-debug-rpms',
      'rhel-hpc-node-6-eus-supplementary-rpms',
      'rhel-hpc-node-6-eus-supplementary-source-rpms'
    ],
    'rhel_extras_hpn_6': [
      'rhel-hpn-for-rhel-6-hpc-node-rpms',
      'rhel-hpn-for-rhel-6-server-rpms'
    ],
    'rhel_extras_oracle_java_6': [
      'rhel-6-desktop-restricted-maintenance-oracle-java-rpms',
      'rhel-6-for-hpc-node-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-aus-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-eus-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-restricted-maintenance-oracle-java-rpms',
      'rhel-6-workstation-restricted-maintenance-oracle-java-rpms',
      'rhel-hpc-node-6-eus-restricted-maintenance-oracle-java-rpms'
    ],
    'rhel_extras_sap_6': [
      'rhel-sap-for-rhel-6-server-debug-rpms',
      'rhel-sap-for-rhel-6-server-eus-debug-rpms',
      'rhel-sap-for-rhel-6-server-eus-rpms',
      'rhel-sap-for-rhel-6-server-eus-source-rpms',
      'rhel-sap-for-rhel-6-server-rpms',
      'rhel-sap-for-rhel-6-server-source-rpms'
    ],
    'rhel_extras_sap_hana_6': [
      'rhel-sap-hana-for-rhel-6-server-debug-rpms',
      'rhel-sap-hana-for-rhel-6-server-eus-debug-rpms',
      'rhel-sap-hana-for-rhel-6-server-eus-rpms',
      'rhel-sap-hana-for-rhel-6-server-rpms',
      'rhel-sap-hana-for-rhel-6-server-source-rpms'
    ]
};

var repo_sets = rhel_get_valid_repo_sets(repositories:repositories);
var enterprise_linux_flag = rhel_repo_sets_has_enterprise_linux(repo_sets:repo_sets);
if(repo_sets == RHEL_REPOS_NO_OVERLAP_MESSAGE) audit(AUDIT_PACKAGE_LIST_MISSING, RHEL_REPO_AUDIT_PACKAGE_LIST_DETAILS);

var pkgs = [
    {'reference':'chromium-browser-80.0.3987.122-1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE, 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'chromium-browser-80.0.3987.122-1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE, 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  var repo_list = NULL;
  if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
  if (!empty_or_null(package_array['sp']) && !enterprise_linux_flag) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference &&
      release &&
      (rhel_decide_repo_check(repo_list:repo_list, repo_sets:repo_sets) || (!exists_check || rpm_exists(release:release, rpm:exists_check))) &&
      rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}

if (flag)
{
  var extra = NULL;
  if (empty_or_null(repo_sets)) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get() + redhat_report_package_caveat();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'chromium-browser');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2020-0738.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2020-0738.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2020-0738.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 6 : chromium-browser (RHSA-2020:0738) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 6 : chromium-browser (RHSA-2020:0738) plugin ID 134360.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2020-0738.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2020-0738.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2020-0738.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2020-0738.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0078-S
CWE | Common Weakness Enumeration:
  • CWE-190 (Weakness) Integer Overflow or Wraparound
  • CWE-843 (Weakness) Access of Resource Using Incompatible Type ('Type Confusion')
See also: Similar and related Nessus plugins:
  • 134433 - Debian DSA-4638-1 : chromium - security update
  • 134990 - Fedora 30 : chromium (2020-39e0b8bd14)
  • 144124 - Fedora 33 : 1:nodejs (2020-43d5a372fc)
  • 134718 - Fedora 31 : chromium (2020-f6271d7afa)
  • 134475 - GLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilities
  • 133954 - Google Chrome < 80.0.3987.122 Multiple Vulnerabilities
  • 133953 - Google Chrome < 80.0.3987.122 Multiple Vulnerabilities
  • 138176 - Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities
  • 134157 - openSUSE Security Update : chromium (openSUSE-2020-259)
  • 137597 - SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:1568-1)
  • 137602 - SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2020:1575-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2020-0738.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.