[ASA-201911-1] chromium: arbitrary code execution

Remi Gacogne rgacogne at archlinux.org
Fri Nov 1 17:39:02 UTC 2019


Arch Linux Security Advisory ASA-201911-1
=========================================

Severity: Critical
Date    : 2019-11-01
CVE-ID  : CVE-2019-13720 CVE-2019-13721
Package : chromium
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1058

Summary
=======

The package chromium before version 78.0.3904.87-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 78.0.3904.87-1.

# pacman -Syu "chromium>=78.0.3904.87-1"

The problems have been fixed upstream in version 78.0.3904.87.

Workaround
==========

None.

Description
===========

- CVE-2019-13720 (arbitrary code execution)

A use-after-free vulnerability has been found in the audio component of
the chromium browser before 78.0.3904.87. Google is aware of reports
that an exploit for this vulnerability exists in the wild.

- CVE-2019-13721 (arbitrary code execution)

A use-after-free vulnerability has been found in the PDFium component
of the chromium browser before 78.0.3904.87.

Impact
======

A remote attacker can execute arbitrary code on the affected host.

References
==========

https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html
https://crbug.com/1019226
https://crbug.com/1013868
https://security.archlinux.org/CVE-2019-13720
https://security.archlinux.org/CVE-2019-13721

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20191101/b042dbbf/attachment.sig>


More information about the arch-security mailing list