Arch Linux Security Advisory ASA-202005-12
=========================================
Severity: High
Date    : 2020-05-20
CVE-ID  : CVE-2020-6465 CVE-2020-6466 CVE-2020-6467 CVE-2020-6468
          CVE-2020-6469 CVE-2020-6470 CVE-2020-6471 CVE-2020-6472
          CVE-2020-6473 CVE-2020-6474 CVE-2020-6475 CVE-2020-6476
          CVE-2020-6477 CVE-2020-6478 CVE-2020-6479 CVE-2020-6480
          CVE-2020-6481 CVE-2020-6482 CVE-2020-6483 CVE-2020-6484
          CVE-2020-6485 CVE-2020-6486 CVE-2020-6487 CVE-2020-6488
          CVE-2020-6489 CVE-2020-6490 CVE-2020-6491
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1167

Summary
======
The package chromium before version 83.0.4103.61-1 is vulnerable to
multiple issues including access restriction bypass, arbitrary code
execution, content spoofing and insufficient validation.

Resolution
=========
Upgrade to 83.0.4103.61-1.

# pacman -Syu "chromium>=83.0.4103.61-1"

The problems have been fixed upstream in version 83.0.4103.61.

Workaround
=========
None.

Description
==========
- CVE-2020-6465 (arbitrary code execution)

A use-after-free security issue has been found in the reader mode of
the chromium browser before 83.0.4103.61

- CVE-2020-6466 (arbitrary code execution)

A use-after-free security issue has been found in the media component
of the chromium browser before 83.0.4103.61.

- CVE-2020-6467 (arbitrary code execution)

A use-after-free security issue has been found in the WebRTC component
of the chromium browser before 83.0.4103.61

- CVE-2020-6468 (arbitrary code execution)

A type confusion security issue has been found in the V8 component of
the chromium browser before 83.0.4103.61.

- CVE-2020-6469 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
developer tools component of the chromium browser before 83.0.4103.61.

- CVE-2020-6470 (insufficient validation)

An insufficient validation of untrusted input security issue has been
found in the clipboard component of the chromium browser before
83.0.4103.61

- CVE-2020-6471 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
developer tools component of the chromium browser before 83.0.4103.61.

- CVE-2020-6472 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
developer tools component of the chromium browser before 83.0.4103.61.

- CVE-2020-6473 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
Blink component of the chromium browser before 83.0.4103.61.

- CVE-2020-6474 (arbitrary code execution)

A use-after-free security issue has been found in the Blink component
of the chromium browser before 83.0.4103.61.

- CVE-2020-6475 (content spoofing)

An incorrect security UI security issue has been found in the full
screen component of the chromium browser before 83.0.4103.61.

- CVE-2020-6476 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
tab strip component of the chromium browser before 83.0.4103.61.

- CVE-2020-6477 (access restriction bypass)

An inappropriate implementation security issue has been found in the
installer component of the chromium browser before 83.0.4103.61.

- CVE-2020-6478 (access restriction bypass)

An inappropriate implementation security issue has been found in the
full screen component of the chromium browser before 83.0.4103.61.

- CVE-2020-6479 (access restriction bypass)

An inappropriate implementation security issue has been found in the
sharing component of the chromium browser before 83.0.4103.61.

- CVE-2020-6480 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
enterprise component of the chromium browser before 83.0.4103.61.

- CVE-2020-6481 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
URL formatting component of the chromium browser before 83.0.4103.61.

- CVE-2020-6482 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
developer tools component of the chromium browser before 83.0.4103.61.

- CVE-2020-6483 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
payments component of the chromium browser before 83.0.4103.61.

- CVE-2020-6484 (insufficient validation)

An insufficient data validation security issue has been found in the
ChromeDriver component of the chromium browser before 83.0.4103.61.

- CVE-2020-6485 (insufficient validation)

An insufficient data validation security issue has been found in the
media router component of the chromium browser before 83.0.4103.61.

- CVE-2020-6486 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
navigations component of the chromium browser before 83.0.4103.61.

- CVE-2020-6487 (access restriction bypass)

A insufficient policy enforcement security issue has been found in the
downloads component of the chromium browser before 83.0.4103.61.

- CVE-2020-6488 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
downloads component of the chromium browser before 83.0.4103.61.

- CVE-2020-6489 (access restriction bypass)

An inappropriate implementation security issue has been found in the
developer tools component of the chromium browser before 83.0.4103.61.

- CVE-2020-6490 (insufficient validation)

An insufficient data validation security issue has been found in the
loader component of the chromium browser before 83.0.4103.61.

- CVE-2020-6491 (content spoofing)

A incorrect security UI security issue has been found in the site
information component of the chromium browser before 83.0.4103.61.

Impact
=====
A remote attacker might be able to spoof content, bypass security
restrictions or validations checks, or execute arbitrary code on the
affected host.

References
=========
https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://security.archlinux.org/CVE-2020-6465
https://security.archlinux.org/CVE-2020-6466
https://security.archlinux.org/CVE-2020-6467
https://security.archlinux.org/CVE-2020-6468
https://security.archlinux.org/CVE-2020-6469
https://security.archlinux.org/CVE-2020-6470
https://security.archlinux.org/CVE-2020-6471
https://security.archlinux.org/CVE-2020-6472
https://security.archlinux.org/CVE-2020-6473
https://security.archlinux.org/CVE-2020-6474
https://security.archlinux.org/CVE-2020-6475
https://security.archlinux.org/CVE-2020-6476
https://security.archlinux.org/CVE-2020-6477
https://security.archlinux.org/CVE-2020-6478
https://security.archlinux.org/CVE-2020-6479
https://security.archlinux.org/CVE-2020-6480
https://security.archlinux.org/CVE-2020-6481
https://security.archlinux.org/CVE-2020-6482
https://security.archlinux.org/CVE-2020-6483
https://security.archlinux.org/CVE-2020-6484
https://security.archlinux.org/CVE-2020-6485
https://security.archlinux.org/CVE-2020-6486
https://security.archlinux.org/CVE-2020-6487
https://security.archlinux.org/CVE-2020-6488
https://security.archlinux.org/CVE-2020-6489
https://security.archlinux.org/CVE-2020-6490
https://security.archlinux.org/CVE-2020-6491

ArchLinux: 202005-12: chromium: multiple issues

May 23, 2020

Summary

- CVE-2020-6465 (arbitrary code execution) A use-after-free security issue has been found in the reader mode of the chromium browser before 83.0.4103.61
- CVE-2020-6466 (arbitrary code execution)
A use-after-free security issue has been found in the media component of the chromium browser before 83.0.4103.61.
- CVE-2020-6467 (arbitrary code execution)
A use-after-free security issue has been found in the WebRTC component of the chromium browser before 83.0.4103.61
- CVE-2020-6468 (arbitrary code execution)
A type confusion security issue has been found in the V8 component of the chromium browser before 83.0.4103.61.
- CVE-2020-6469 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61.
- CVE-2020-6470 (insufficient validation)
An insufficient validation of untrusted input security issue has been found in the clipboard component of the chromium browser before 83.0.4103.61
- CVE-2020-6471 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61.
- CVE-2020-6472 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61.
- CVE-2020-6473 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the Blink component of the chromium browser before 83.0.4103.61.
- CVE-2020-6474 (arbitrary code execution)
A use-after-free security issue has been found in the Blink component of the chromium browser before 83.0.4103.61.
- CVE-2020-6475 (content spoofing)
An incorrect security UI security issue has been found in the full screen component of the chromium browser before 83.0.4103.61.
- CVE-2020-6476 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the tab strip component of the chromium browser before 83.0.4103.61.
- CVE-2020-6477 (access restriction bypass)
An inappropriate implementation security issue has been found in the installer component of the chromium browser before 83.0.4103.61.
- CVE-2020-6478 (access restriction bypass)
An inappropriate implementation security issue has been found in the full screen component of the chromium browser before 83.0.4103.61.
- CVE-2020-6479 (access restriction bypass)
An inappropriate implementation security issue has been found in the sharing component of the chromium browser before 83.0.4103.61.
- CVE-2020-6480 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the enterprise component of the chromium browser before 83.0.4103.61.
- CVE-2020-6481 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the URL formatting component of the chromium browser before 83.0.4103.61.
- CVE-2020-6482 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61.
- CVE-2020-6483 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the payments component of the chromium browser before 83.0.4103.61.
- CVE-2020-6484 (insufficient validation)
An insufficient data validation security issue has been found in the ChromeDriver component of the chromium browser before 83.0.4103.61.
- CVE-2020-6485 (insufficient validation)
An insufficient data validation security issue has been found in the media router component of the chromium browser before 83.0.4103.61.
- CVE-2020-6486 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the navigations component of the chromium browser before 83.0.4103.61.
- CVE-2020-6487 (access restriction bypass)
A insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 83.0.4103.61.
- CVE-2020-6488 (access restriction bypass)
An insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 83.0.4103.61.
- CVE-2020-6489 (access restriction bypass)
An inappropriate implementation security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61.
- CVE-2020-6490 (insufficient validation)
An insufficient data validation security issue has been found in the loader component of the chromium browser before 83.0.4103.61.
- CVE-2020-6491 (content spoofing)
A incorrect security UI security issue has been found in the site information component of the chromium browser before 83.0.4103.61.

Resolution

Upgrade to 83.0.4103.61-1. # pacman -Syu "chromium>=83.0.4103.61-1"
The problems have been fixed upstream in version 83.0.4103.61.

References

https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://security.archlinux.org/CVE-2020-6465 https://security.archlinux.org/CVE-2020-6466 https://security.archlinux.org/CVE-2020-6467 https://security.archlinux.org/CVE-2020-6468 https://security.archlinux.org/CVE-2020-6469 https://security.archlinux.org/CVE-2020-6470 https://security.archlinux.org/CVE-2020-6471 https://security.archlinux.org/CVE-2020-6472 https://security.archlinux.org/CVE-2020-6473 https://security.archlinux.org/CVE-2020-6474 https://security.archlinux.org/CVE-2020-6475 https://security.archlinux.org/CVE-2020-6476 https://security.archlinux.org/CVE-2020-6477 https://security.archlinux.org/CVE-2020-6478 https://security.archlinux.org/CVE-2020-6479 https://security.archlinux.org/CVE-2020-6480 https://security.archlinux.org/CVE-2020-6481 https://security.archlinux.org/CVE-2020-6482 https://security.archlinux.org/CVE-2020-6483 https://security.archlinux.org/CVE-2020-6484 https://security.archlinux.org/CVE-2020-6485 https://security.archlinux.org/CVE-2020-6486 https://security.archlinux.org/CVE-2020-6487 https://security.archlinux.org/CVE-2020-6488 https://security.archlinux.org/CVE-2020-6489 https://security.archlinux.org/CVE-2020-6490 https://security.archlinux.org/CVE-2020-6491

Severity
CVE-2020-6469 CVE-2020-6470 CVE-2020-6471 CVE-2020-6472
CVE-2020-6473 CVE-2020-6474 CVE-2020-6475 CVE-2020-6476
CVE-2020-6477 CVE-2020-6478 CVE-2020-6479 CVE-2020-6480
CVE-2020-6481 CVE-2020-6482 CVE-2020-6483 CVE-2020-6484
CVE-2020-6485 CVE-2020-6486 CVE-2020-6487 CVE-2020-6488
CVE-2020-6489 CVE-2020-6490 CVE-2020-6491
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1167

Workaround

None.

Related News