Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium, Google Chrome: Multiple vulnerabilities
Informations
Name GLSA-202003-53 First vendor Publication 2020-03-25
Vendor Gentoo Last vendor Modification 2020-03-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your devices.

Description

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could entice a user to open a specially crafted HTML or multimedia file using Chromium or Google Chrome, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-80.0.3987.149"

All Google Chrome users should upgrade to the latest version:
# emerge --sync
# emerge -a --oneshot -v ">=www-client/google-chrome-80.0.3987.149"

References

[ 1 ] CVE-2020-6422 : https://nvd.nist.gov/vuln/detail/CVE-2020-6422
[ 2 ] CVE-2020-6424 : https://nvd.nist.gov/vuln/detail/CVE-2020-6424
[ 3 ] CVE-2020-6425 : https://nvd.nist.gov/vuln/detail/CVE-2020-6425
[ 4 ] CVE-2020-6426 : https://nvd.nist.gov/vuln/detail/CVE-2020-6426
[ 5 ] CVE-2020-6427 : https://nvd.nist.gov/vuln/detail/CVE-2020-6427
[ 6 ] CVE-2020-6428 : https://nvd.nist.gov/vuln/detail/CVE-2020-6428
[ 7 ] CVE-2020-6429 : https://nvd.nist.gov/vuln/detail/CVE-2020-6429
[ 8 ] CVE-2020-6449 : https://nvd.nist.gov/vuln/detail/CVE-2020-6449

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-53

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-53.xml

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-416 Use After Free
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Application 1
Os 2
Os 3
Os 4
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-03-25 21:17:26
  • First insertion