Lucene search

K
archlinuxArchLinuxASA-202104-5
HistoryApr 29, 2021 - 12:00 a.m.

[ASA-202104-5] opera: multiple issues

2021-04-2900:00:00
security.archlinux.org
226

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.701 High

EPSS

Percentile

98.0%

Arch Linux Security Advisory ASA-202104-5

Severity: High
Date : 2021-04-29
CVE-ID : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21207
CVE-2021-21209 CVE-2021-21210 CVE-2021-21213 CVE-2021-21214
CVE-2021-21215 CVE-2021-21216 CVE-2021-21217 CVE-2021-21218
CVE-2021-21219 CVE-2021-21221 CVE-2021-21222 CVE-2021-21223
CVE-2021-21224 CVE-2021-21225 CVE-2021-21226
Package : opera
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1840

Summary

The package opera before version 76.0.4017.94-1 is vulnerable to
multiple issues including arbitrary code execution, information
disclosure, sandbox escape and content spoofing.

Resolution

Upgrade to 76.0.4017.94-1.

pacman -Syu β€œopera>=76.0.4017.94-1”

The problems have been fixed upstream in version 76.0.4017.94.

Workaround

None.

Description

  • CVE-2021-21201 (sandbox escape)

Use after free in permissions in Google Chrome prior to 90.0.4430.72
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

  • CVE-2021-21202 (sandbox escape)

Use after free in extensions in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

  • CVE-2021-21203 (arbitrary code execution)

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed
a remote attacker to potentially exploit heap corruption via a crafted
HTML page.

  • CVE-2021-21207 (sandbox escape)

Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

  • CVE-2021-21209 (information disclosure)

Inappropriate implementation in storage in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to leak cross-origin data via a
crafted HTML page.

  • CVE-2021-21210 (information disclosure)

Inappropriate implementation in Network in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to potentially access local UDP
ports via a crafted HTML page.

  • CVE-2021-21213 (arbitrary code execution)

Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted HTML page.

  • CVE-2021-21214 (arbitrary code execution)

Use after free in Network API in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted Chrome Extension.

  • CVE-2021-21215 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

  • CVE-2021-21216 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

  • CVE-2021-21217 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

  • CVE-2021-21218 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

  • CVE-2021-21219 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

  • CVE-2021-21221 (information disclosure)

Insufficient validation of untrusted input in Mojo in Google Chrome
prior to 90.0.4430.72 allowed a remote attacker who had compromised the
renderer process to leak cross-origin data via a crafted HTML page.

  • CVE-2021-21222 (sandbox escape)

Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
bypass site isolation via a crafted HTML page.

  • CVE-2021-21223 (sandbox escape)

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed
a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

  • CVE-2021-21224 (arbitrary code execution)

Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a
remote attacker to execute arbitrary code inside a sandbox via a
crafted HTML page. Google is aware of reports that exploits for this
issue exist in the wild.

  • CVE-2021-21225 (arbitrary code execution)

Out of bounds memory access in V8 in Google Chrome prior to
90.0.4430.85 allowed a remote attacker to potentially exploit heap
corruption via a crafted HTML page.

  • CVE-2021-21226 (sandbox escape)

Use after free in navigation in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

Impact

An attacker is able to break out of the sandbox, execute arbitrary
code, spoof content, read sensitive data, and bypass extension security
policies through various means.

References

https://blogs.opera.com/desktop/changelog-for-75/
https://blogs.opera.com/desktop/changelog-for-76/
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html
https://crbug.com/1025683
https://crbug.com/1188889
https://crbug.com/1192054
https://crbug.com/1185732
https://crbug.com/1143526
https://crbug.com/1184562
https://crbug.com/1161806
https://crbug.com/1170148
https://crbug.com/1172533
https://crbug.com/1173297
https://crbug.com/1166462
https://crbug.com/1166478
https://crbug.com/1166972
https://crbug.com/1195333
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
https://crbug.com/1194046
https://crbug.com/1195308
https://crbug.com/1195777
https://crbug.com/1195977
https://crbug.com/1197904
https://security.archlinux.org/CVE-2021-21201
https://security.archlinux.org/CVE-2021-21202
https://security.archlinux.org/CVE-2021-21203
https://security.archlinux.org/CVE-2021-21207
https://security.archlinux.org/CVE-2021-21209
https://security.archlinux.org/CVE-2021-21210
https://security.archlinux.org/CVE-2021-21213
https://security.archlinux.org/CVE-2021-21214
https://security.archlinux.org/CVE-2021-21215
https://security.archlinux.org/CVE-2021-21216
https://security.archlinux.org/CVE-2021-21217
https://security.archlinux.org/CVE-2021-21218
https://security.archlinux.org/CVE-2021-21219
https://security.archlinux.org/CVE-2021-21221
https://security.archlinux.org/CVE-2021-21222
https://security.archlinux.org/CVE-2021-21223
https://security.archlinux.org/CVE-2021-21224
https://security.archlinux.org/CVE-2021-21225
https://security.archlinux.org/CVE-2021-21226

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopera<Β 76.0.4017.94-1UNKNOWN

References

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.701 High

EPSS

Percentile

98.0%