[ASA-201903-1] chromium: arbitrary code execution

Santiago Torres-Arias santiago at archlinux.org
Sun Mar 3 20:04:55 UTC 2019


Arch Linux Security Advisory ASA-201903-1
=========================================

Severity: High
Date    : 2019-03-02
CVE-ID  : CVE-2019-5786
Package : chromium
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-916

Summary
=======

The package chromium before version 72.0.3626.121-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 72.0.3626.121-1.

# pacman -Syu "chromium>=72.0.3626.121-1"

The problem has been fixed upstream in version 72.0.3626.121.

Workaround
==========

None.

Description
===========

A use-after-free issue has been found in the FileReader component of
the chromium browser before 72.0.3626.121.

Impact
======

A remote attacker can execute arbitrary code via a crafted file.

References
==========

https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop.html
https://bugs.chromium.org/p/chromium/issues/detail?id=936448
https://security.archlinux.org/CVE-2019-5786
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20190303/af47e05a/attachment.sig>


More information about the arch-security mailing list