Lucene search

K
archlinuxArchLinuxASA-201907-6
HistoryJul 17, 2019 - 12:00 a.m.

[ASA-201907-6] chromium: multiple issues

2019-07-1700:00:00
security.archlinux.org
15

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.9%

Arch Linux Security Advisory ASA-201907-6

Severity: High
Date : 2019-07-17
CVE-ID : CVE-2019-5847 CVE-2019-5848
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1005

Summary

The package chromium before version 75.0.3770.142-1 is vulnerable to
multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 75.0.3770.142-1.

pacman -Syu “chromium>=75.0.3770.142-1”

The problems have been fixed upstream in version 75.0.3770.142.

Workaround

None.

Description

  • CVE-2019-5847 (arbitrary code execution)

A security issue has been found in chromium before 75.0.3770.142, where
V8 sealed/frozen elements can cause a crash.

  • CVE-2019-5848 (information disclosure)

A security issue has been found in chromium before 75.0.3770.142, where
font sizes may expose sensitive information.

Impact

A remote attacker can access sensitive information and possibly execute
arbitrary code.

References

https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop.html
https://crbug.com/972921
https://crbug.com/951487
https://security.archlinux.org/CVE-2019-5847
https://security.archlinux.org/CVE-2019-5848

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 75.0.3770.142-1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.9%