Lucene search

K
archlinuxArchLinuxASA-202004-15
HistoryApr 16, 2020 - 12:00 a.m.

[ASA-202004-15] chromium: arbitrary code execution

2020-04-1600:00:00
security.archlinux.org
11

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.003

Percentile

67.9%

Arch Linux Security Advisory ASA-202004-15

Severity: Critical
Date : 2020-04-16
CVE-ID : CVE-2020-6457
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1134

Summary

The package chromium before version 81.0.4044.113-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 81.0.4044.113-1.

pacman -Syu “chromium>=81.0.4044.113-1”

The problem has been fixed upstream in version 81.0.4044.113.

Workaround

None.

Description

A use-after-free security issue has been found in the speech recognizer
component of chromium before 81.0.4044.113.

Impact

A remote attacker might be able to execute arbitrary code on the
affected host.

References

https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_15.html
https://crbug.com/1067851
https://security.archlinux.org/CVE-2020-6457

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 81.0.4044.113-1UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.003

Percentile

67.9%