Lucene search

K
archlinuxArchLinuxASA-202003-1
HistoryMar 04, 2020 - 12:00 a.m.

[ASA-202003-1] chromium: access restriction bypass

2020-03-0400:00:00
security.archlinux.org
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.5%

Arch Linux Security Advisory ASA-202003-1

Severity: High
Date : 2020-03-04
CVE-ID : CVE-2020-6420
Package : chromium
Type : access restriction bypass
Remote : Yes
Link : https://security.archlinux.org/AVG-1107

Summary

The package chromium before version 80.0.3987.132-1 is vulnerable to
access restriction bypass.

Resolution

Upgrade to 80.0.3987.132-1.

pacman -Syu “chromium>=80.0.3987.132-1”

The problem has been fixed upstream in version 80.0.3987.132.

Workaround

None.

Description

An insufficient policy enforcement issue has been found in the media
component of chromium before 80.0.3987.132.

Impact

A remote attacker can bypass security restrictions.

References

https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop.html
https://crbug.com/1050996
https://security.archlinux.org/CVE-2020-6420

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 80.0.3987.132-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.5%