Lucene search

K
archlinuxArchLinuxASA-201906-11
HistoryJun 14, 2019 - 12:00 a.m.

[ASA-201906-11] chromium: arbitrary code execution

2019-06-1400:00:00
security.archlinux.org
17

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.7%

Arch Linux Security Advisory ASA-201906-11

Severity: High
Date : 2019-06-14
CVE-ID : CVE-2019-5842
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-981

Summary

The package chromium before version 75.0.3770.90-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 75.0.3770.90-1.

pacman -Syu “chromium>=75.0.3770.90-1”

The problem has been fixed upstream in version 75.0.3770.90.

Workaround

None.

Description

A use-after-free vulnerability has been found in the Blink component of
the chromium browser before 75.0.3770.90.

Impact

A remote attacker might be able to execute arbitrary code on the
affected host.

References

https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-desktop_13.html
https://crbug.com/961413
https://security.archlinux.org/CVE-2019-5842

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 75.0.3770.90-1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.7%