Lucene search

K
archlinuxArchLinuxASA-202106-31
HistoryJun 15, 2021 - 12:00 a.m.

[ASA-202106-31] chromium: multiple issues

2021-06-1500:00:00
security.archlinux.org
143

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.139 Low

EPSS

Percentile

95.5%

Arch Linux Security Advisory ASA-202106-31

Severity: Critical
Date : 2021-06-15
CVE-ID : CVE-2021-30544 CVE-2021-30545 CVE-2021-30546 CVE-2021-30547
CVE-2021-30548 CVE-2021-30549 CVE-2021-30550 CVE-2021-30551
CVE-2021-30552 CVE-2021-30553
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-2057

Summary

The package chromium before version 91.0.4472.101-1 is vulnerable to
multiple issues including arbitrary code execution and incorrect
calculation.

Resolution

Upgrade to 91.0.4472.101-1.

pacman -Syu “chromium>=91.0.4472.101-1”

The problems have been fixed upstream in version 91.0.4472.101.

Workaround

None.

Description

  • CVE-2021-30544 (arbitrary code execution)

A use after free security issue has been found in the BFCache component
of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30545 (arbitrary code execution)

A use after free security issue has been found in the Extensions
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30546 (arbitrary code execution)

A use after free security issue has been found in the Autofill
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30547 (arbitrary code execution)

An out of bounds write security issue has been found in the ANGLE
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30548 (arbitrary code execution)

A use after free security issue has been found in the Loader component
of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30549 (arbitrary code execution)

A use after free security issue has been found in the Spell check
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30550 (arbitrary code execution)

A use after free security issue has been found in the Accessibility
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30551 (incorrect calculation)

A type confusion security issue has been found in the V8 component of
the Chromium browser before version 91.0.4472.101. Google is aware that
an exploit for CVE-2021-30551 exists in the wild.

  • CVE-2021-30552 (arbitrary code execution)

A use after free security issue has been found in the Extensions
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30553 (arbitrary code execution)

A use after free security issue has been found in the Network service
component of the Chromium browser before version 91.0.4472.101.

Impact

A remote attacker could execute arbitrary code through a crafted web
page or extension. Google is aware that an exploit for one of the
security issues exists in the wild.

References

https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
https://crbug.com/1212618
https://crbug.com/1201031
https://crbug.com/1206911
https://crbug.com/1210414
https://crbug.com/1210487
https://crbug.com/1212498
https://crbug.com/1212500
https://crbug.com/1216437
https://crbug.com/1200679
https://crbug.com/1209769
https://security.archlinux.org/CVE-2021-30544
https://security.archlinux.org/CVE-2021-30545
https://security.archlinux.org/CVE-2021-30546
https://security.archlinux.org/CVE-2021-30547
https://security.archlinux.org/CVE-2021-30548
https://security.archlinux.org/CVE-2021-30549
https://security.archlinux.org/CVE-2021-30550
https://security.archlinux.org/CVE-2021-30551
https://security.archlinux.org/CVE-2021-30552
https://security.archlinux.org/CVE-2021-30553

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 91.0.4472.101-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.139 Low

EPSS

Percentile

95.5%