Arch Linux Security Advisory ASA-202011-2
========================================
Severity: Critical
Date    : 2020-11-03
CVE-ID  : CVE-2020-16004 CVE-2020-16005 CVE-2020-16006 CVE-2020-16007
          CVE-2020-16008 CVE-2020-16009
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1261

Summary
======
The package chromium before version 86.0.4240.183-1 is vulnerable to
multiple issues including arbitrary code execution and privilege
escalation.

Resolution
=========
Upgrade to 86.0.4240.183-1.

# pacman -Syu "chromium>=86.0.4240.183-1"

The problems have been fixed upstream in version 86.0.4240.183.

Workaround
=========
None.

Description
==========
- CVE-2020-16004 (arbitrary code execution)

A use after free security issue has been found in the user interface
component of the chromium browser before 86.0.4240.75.

- CVE-2020-16005 (arbitrary code execution)

An insufficient policy enforcement security issue has been found in the
ANGLE component of the chromium browser before 86.0.4240.75, allowing a
remote attacker to potentially exploit heap corruption via a crafted
HTML page.

- CVE-2020-16006 (arbitrary code execution)

An inappropriate implementation security issue has been found in the V8
component of the chromium browser before 86.0.4240.75, allowing a
remote attacker to potentially exploit heap corruption via a crafted
HTML page.

- CVE-2020-16007 (privilege escalation)

An insufficient data validation security issue has been found in the
installer component of the chromium browser before 86.0.4240.75,
allowing a local attacker to potentially elevate privilege via a
crafted filesystem.

- CVE-2020-16008 (arbitrary code execution)

A stack-based buffer overflow security issue has been found in the
WebRTC component of the chromium browser before 86.0.4240.75

- CVE-2020-16009 (arbitrary code execution)

An inappropriate implementation security issue has been found in the V8
component of the chromium browser before 86.0.4240.75. Google is aware
of reports that an exploit for this issue exists in the wild.

Impact
=====
A remote attacker can bypass security measures and execute arbitrary
code.

References
=========
https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://bugs.chromium.org/p/chromium/issues/detail
https://security.archlinux.org/CVE-2020-16004
https://security.archlinux.org/CVE-2020-16005
https://security.archlinux.org/CVE-2020-16006
https://security.archlinux.org/CVE-2020-16007
https://security.archlinux.org/CVE-2020-16008
https://security.archlinux.org/CVE-2020-16009

ArchLinux: 202011-2: chromium: multiple issues

November 3, 2020

Summary

- CVE-2020-16004 (arbitrary code execution) A use after free security issue has been found in the user interface component of the chromium browser before 86.0.4240.75.
- CVE-2020-16005 (arbitrary code execution)
An insufficient policy enforcement security issue has been found in the ANGLE component of the chromium browser before 86.0.4240.75, allowing a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- CVE-2020-16006 (arbitrary code execution)
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.75, allowing a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- CVE-2020-16007 (privilege escalation)
An insufficient data validation security issue has been found in the installer component of the chromium browser before 86.0.4240.75, allowing a local attacker to potentially elevate privilege via a crafted filesystem.
- CVE-2020-16008 (arbitrary code execution)
A stack-based buffer overflow security issue has been found in the WebRTC component of the chromium browser before 86.0.4240.75
- CVE-2020-16009 (arbitrary code execution)
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.75. Google is aware of reports that an exploit for this issue exists in the wild.

Resolution

Upgrade to 86.0.4240.183-1. # pacman -Syu "chromium>=86.0.4240.183-1"
The problems have been fixed upstream in version 86.0.4240.183.

References

https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://bugs.chromium.org/p/chromium/issues/detail https://security.archlinux.org/CVE-2020-16004 https://security.archlinux.org/CVE-2020-16005 https://security.archlinux.org/CVE-2020-16006 https://security.archlinux.org/CVE-2020-16007 https://security.archlinux.org/CVE-2020-16008 https://security.archlinux.org/CVE-2020-16009

Severity
CVE-2020-16008 CVE-2020-16009
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1261

Workaround

None.

Related News