Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-6425: Debian -- Security Information -- DSA-4645-1 chromium

Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.149 allowed an attacker who convinced a user to install a malicious extension to bypass site isolation via a crafted Chrome Extension.

CVE
#vulnerability#web#google#debian#java#chrome

Debian Security Advisory

Date Reported:

22 Mar 2020

Affected Packages:

chromium

Vulnerable:

Yes

Security database references:

In Mitre’s CVE dictionary: CVE-2019-20503, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449.

More information:

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2019-20503

    Natalie Silvanovich discovered an out-of-bounds read issue in the usrsctp library.

  • CVE-2020-6422

    David Manouchehri discovered a use-after-free issue in the WebGL implementation.

  • CVE-2020-6424

    Sergei Glazunov discovered a use-after-free issue.

  • CVE-2020-6425

    Sergei Glazunov discovered a policy enforcement error related to extensions.

  • CVE-2020-6426

    Avihay Cohen discovered an implementation error in the v8 javascript library.

  • CVE-2020-6427

    Man Yue Mo discovered a use-after-free issue in the audio implementation.

  • CVE-2020-6428

    Man Yue Mo discovered a use-after-free issue in the audio implementation.

  • CVE-2020-6429

    Man Yue Mo discovered a use-after-free issue in the audio implementation.

  • CVE-2020-6449

    Man Yue Mo discovered a use-after-free issue in the audio implementation.

For the oldstable distribution (stretch), security support for chromium has been discontinued.

For the stable distribution (buster), these problems have been fixed in version 80.0.3987.149-1~deb10u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium

Related news

CVE-2020-9839: About the security content of iOS 13.5 and iPadOS 13.5

A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.

CVE-2020-6806: Security Vulnerabilities fixed in Thunderbird 68.6

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907