vulnerability

FreeBSD: VID-870D59B0-C6C4-11EA-8015-E09467587C17 (CVE-2020-6522): chromium -- multiple vulnerabilities

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Jul 14, 2020
Added
Jul 16, 2020
Modified
Oct 20, 2020

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.


From VID-870D59B0-C6C4-11EA-8015-E09467587C17:




Chrome Releases reports:



This update contains 38 security fixes, including:



[1103195] Critical CVE-2020-6510: Heap buffer overflow in


background fetch. Reported by Leecraso and Guang Gong of 360


Alpha Lab working with 360 BugCloud on 2020-07-08


[1074317] High CVE-2020-6511: Side-channel information leakage


in content security policy. Reported by Mikhail Oblozhikhin on


2020-04-24


[1084820] High CVE-2020-6512: Type Confusion in V8. Reported by


nocma, leogan, cheneyxu of WeChat Open Platform Security Team on


2020-05-20


[1091404] High CVE-2020-6513: Heap buffer overflow in PDFium.


Reported by Aleksandar Nikolic of Cisco Talos on 2020-06-04


[1076703] High CVE-2020-6514: Inappropriate implementation in


WebRTC. Reported by Natalie Silvanovich of Google Project Zero on


2020-04-30


[1082755] High CVE-2020-6515: Use after free in tab strip.


Reported by DDV_UA on 2020-05-14


[1092449] High CVE-2020-6516: Policy bypass in CORS. Reported by


Yongke Wang(@Rudykewang) and Aryb1n(@aryb1n) of Tencent Security


Xuanwu Lab on 2020-06-08


[1095560] High CVE-2020-6517: Heap buffer overflow in history.


Reported by ZeKai Wu (@hellowuzekai) of Tencent Security Xuanwu


Lab on 2020-06-16


[986051] Medium CVE-2020-6518: Use after free in developer


tools. Reported by David Erceg on 2019-07-20


[1064676] Medium CVE-2020-6519: Policy bypass in CSP. Reported


by Gal Weizman (@WeizmanGal) of PerimeterX on 2020-03-25


[1092274] Medium CVE-2020-6520: Heap buffer overflow in Skia.


Reported by Zhen Zhou of NSFOCUS Security Team on 2020-06-08


[1075734] Medium CVE-2020-6521: Side-channel information leakage


in autofill. Reported by Xu Lin (University of Illinois at


Chicago), Panagiotis Ilia (University of Illinois at Chicago),


Jason Polakis (University of Illinois at Chicago) on


2020-04-27


[1052093] Medium CVE-2020-6522: Inappropriate implementation in


external protocol handlers. Reported by Eric Lawrence of Microsoft


on 2020-02-13


[1080481] Medium CVE-2020-6523: Out of bounds write in Skia.


Reported by Liu Wei and Wu Zekai of Tencent Security Xuanwu Lab on


2020-05-08


[1081722] Medium CVE-2020-6524: Heap buffer overflow in


WebAudio. Reported by Sung Ta (@Mipu94) of SEFCOM Lab, Arizona


State University on 2020-05-12


[1091670] Medium CVE-2020-6525: Heap buffer overflow in Skia.


Reported by Zhen Zhou of NSFOCUS Security Team on 2020-06-05


[1074340] Low CVE-2020-6526: Inappropriate implementation in


iframe sandbox. Reported by Jonathan Kingston on 2020-04-24


[992698] Low CVE-2020-6527: Insufficient policy enforcement in


CSP. Reported by Zhong Zhaochen of andsecurity.cn on


2019-08-10


[1063690] Low CVE-2020-6528: Incorrect security UI in basic


auth. Reported by Rayyan Bijoora on 2020-03-22


[978779] Low CVE-2020-6529: Inappropriate implementation in


WebRTC. Reported by kaustubhvats7 on 2019-06-26


[1016278] Low CVE-2020-6530: Out of bounds memory access in


developer tools. Reported by myvyang on 2019-10-21


[1042986] Low CVE-2020-6531: Side-channel information leakage in


scroll to text. Reported by Jun Kokatsu, Microsoft Browser


Vulnerability Research on 2020-01-17


[1069964] Low CVE-2020-6533: Type Confusion in V8. Reported by


Avihay Cohen @ SeraphicAlgorithms on 2020-04-11


[1072412] Low CVE-2020-6534: Heap buffer overflow in WebRTC.


Reported by Anonymous on 2020-04-20


[1073409] Low CVE-2020-6535: Insufficient data validation in


WebUI. Reported by Jun Kokatsu, Microsoft Browser Vulnerability


Research on 2020-04-22


[1080934] Low CVE-2020-6536: Incorrect security UI in PWAs.


Reported by Zhiyang Zeng of Tencent security platform department


on 2020-05-09





Solution

freebsd-upgrade-package-chromium
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.