Lucene search

K
archlinuxArchLinuxASA-202002-11
HistoryFeb 25, 2020 - 12:00 a.m.

[ASA-202002-11] chromium: multiple issues

2020-02-2500:00:00
security.archlinux.org
15

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%

Arch Linux Security Advisory ASA-202002-11

Severity: High
Date : 2020-02-25
CVE-ID : CVE-2020-6407 CVE-2020-6418
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1102

Summary

The package chromium before version 80.0.3987.122-1 is vulnerable to
multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 80.0.3987.122-1.

pacman -Syu “chromium>=80.0.3987.122-1”

The problems have been fixed upstream in version 80.0.3987.122.

Workaround

None.

Description

  • CVE-2020-6407 (information disclosure)

An out-of-bounds memory access vulnerability has been found in the
streams component of chromium before 80.0.3987.122.

  • CVE-2020-6418 (arbitrary code execution)

A type confusion vulnerability has been found in the V8 component of
chromium before 80.0.3987.122.

Impact

A remote attacker can access sensitive information or execute arbitrary
code on the affected host.

References

https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://crbug.com/1045931
https://crbug.com/1053604
https://security.archlinux.org/CVE-2020-6407
https://security.archlinux.org/CVE-2020-6418

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 80.0.3987.122-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%