Lucene search

K
archlinuxArchLinuxASA-202006-12
HistoryJun 28, 2020 - 12:00 a.m.

[ASA-202006-12] chromium: arbitrary code execution

2020-06-2800:00:00
security.archlinux.org
11

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.8%

Arch Linux Security Advisory ASA-202006-12

Severity: High
Date : 2020-06-28
CVE-ID : CVE-2020-6509
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1192

Summary

The package chromium before version 83.0.4103.116-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 83.0.4103.116-1.

pacman -Syu “chromium>=83.0.4103.116-1”

The problem has been fixed upstream in version 83.0.4103.116.

Workaround

None.

Description

A use-after-free vulnerability has been found in the extensions
component of chromium before 83.0.4103.116.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_22.html
https://crbug.com/1092308
https://security.archlinux.org/CVE-2020-6509

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 83.0.4103.116-1UNKNOWN

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.8%