Lucene search

K
archlinuxArchLinuxASA-201911-1
HistoryNov 01, 2019 - 12:00 a.m.

[ASA-201911-1] chromium: arbitrary code execution

2019-11-0100:00:00
security.archlinux.org
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

Arch Linux Security Advisory ASA-201911-1

Severity: Critical
Date : 2019-11-01
CVE-ID : CVE-2019-13720 CVE-2019-13721
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1058

Summary

The package chromium before version 78.0.3904.87-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 78.0.3904.87-1.

pacman -Syu “chromium>=78.0.3904.87-1”

The problems have been fixed upstream in version 78.0.3904.87.

Workaround

None.

Description

  • CVE-2019-13720 (arbitrary code execution)

A use-after-free vulnerability has been found in the audio component of
the chromium browser before 78.0.3904.87. Google is aware of reports
that an exploit for this vulnerability exists in the wild.

  • CVE-2019-13721 (arbitrary code execution)

A use-after-free vulnerability has been found in the PDFium component
of the chromium browser before 78.0.3904.87.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html
https://crbug.com/1019226
https://crbug.com/1013868
https://security.archlinux.org/CVE-2019-13720
https://security.archlinux.org/CVE-2019-13721

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 78.0.3904.87-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%