Arch Linux update for chromium

Published: 2020-10-10


Risk
High
Patch available
YES
Number of vulnerabilities
27
CVE ID
CVE-2020-15967CVE-2020-15968CVE-2020-15969CVE-2020-15970CVE-2020-15971CVE-2020-15972CVE-2020-15973CVE-2020-15974CVE-2020-15975CVE-2020-15976CVE-2020-15977CVE-2020-15978CVE-2020-15979CVE-2020-15980CVE-2020-15981CVE-2020-15982CVE-2020-15983CVE-2020-15984CVE-2020-15985CVE-2020-15986CVE-2020-15987CVE-2020-15988CVE-2020-15989CVE-2020-15990CVE-2020-15991CVE-2020-15992CVE-2020-6557
CWE ID
CWE-416CWE-264CWE-190CWE-20CWE-358CWE-125CWE-310CWE-908
Exploitation vector
Network
Public exploit
N/A
Vulnerable softwareSubscribe
Arch LinuxOperating systems & Components / Operating system
Vendor
Arch Linux

Security Advisory



1) Use-after-free


Risk: High


CVSSv3: 8.7 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2020-15967


CWE-ID: CWE-416 - Use After Free


Exploit availability: No


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a use-after-free error within the payments component in Google Chrome. A remote attacker can create a specially crafted web page, trick the victim into ..

Support the originator by clicking the read the rest link below.