ASA-202004-1 log original external raw

[ASA-202004-1] chromium: arbitrary code execution
Arch Linux Security Advisory ASA-202004-1 ========================================= Severity: High Date : 2020-04-01 CVE-ID : CVE-2020-6450 CVE-2020-6451 CVE-2020-6452 Package : chromium Type : arbitrary code execution Remote : Yes Link : https://security.archlinux.org/AVG-1123 Summary ======= The package chromium before version 80.0.3987.162-1 is vulnerable to arbitrary code execution. Resolution ========== Upgrade to 80.0.3987.162-1. # pacman -Syu "chromium>=80.0.3987.162-1" The problems have been fixed upstream in version 80.0.3987.162. Workaround ========== None. Description =========== - CVE-2020-6450 (arbitrary code execution) A use-after-free vulnerability has been found in the WebAudio component of the chromium browser before 80.0.3987.162. - CVE-2020-6451 (arbitrary code execution) A use-after-free vulnerability has been found in the WebAudio component of the chromium browser before 80.0.3987.162. - CVE-2020-6452 (arbitrary code execution) A head-based buffer overflow vulnerability has been found in the Media component of the chromium browser before 80.0.3987.162. Impact ====== A remote attacker might be able to execute arbitrary code on the affected host. References ========== https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html https://crbug.com/1062247 https://crbug.com/1061018 https://crbug.com/1059764 https://security.archlinux.org/CVE-2020-6450 https://security.archlinux.org/CVE-2020-6451 https://security.archlinux.org/CVE-2020-6452