Lucene search

K
archlinuxArchLinuxASA-202004-1
HistoryApr 01, 2020 - 12:00 a.m.

[ASA-202004-1] chromium: arbitrary code execution

2020-04-0100:00:00
security.archlinux.org
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.3%

Arch Linux Security Advisory ASA-202004-1

Severity: High
Date : 2020-04-01
CVE-ID : CVE-2020-6450 CVE-2020-6451 CVE-2020-6452
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1123

Summary

The package chromium before version 80.0.3987.162-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 80.0.3987.162-1.

pacman -Syu “chromium>=80.0.3987.162-1”

The problems have been fixed upstream in version 80.0.3987.162.

Workaround

None.

Description

  • CVE-2020-6450 (arbitrary code execution)

A use-after-free vulnerability has been found in the WebAudio component
of the chromium browser before 80.0.3987.162.

  • CVE-2020-6451 (arbitrary code execution)

A use-after-free vulnerability has been found in the WebAudio component
of the chromium browser before 80.0.3987.162.

  • CVE-2020-6452 (arbitrary code execution)

A head-based buffer overflow vulnerability has been found in the Media
component of the chromium browser before 80.0.3987.162.

Impact

A remote attacker might be able to execute arbitrary code on the
affected host.

References

https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
https://crbug.com/1062247
https://crbug.com/1061018
https://crbug.com/1059764
https://security.archlinux.org/CVE-2020-6450
https://security.archlinux.org/CVE-2020-6451
https://security.archlinux.org/CVE-2020-6452

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 80.0.3987.162-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.3%