Lucene search

K
debianDebianDEBIAN:DSA-4906-1:4BE22
HistoryApr 28, 2021 - 1:49 a.m.

[SECURITY] [DSA 4906-1] chromium security update

2021-04-2801:49:06
lists.debian.org
275

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.0%


Debian Security Advisory DSA-4906-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
April 27, 2021 https://www.debian.org/security/faq


Package : chromium
CVE ID : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21204
CVE-2021-21205 CVE-2021-21207 CVE-2021-21208 CVE-2021-21209
CVE-2021-21210 CVE-2021-21211 CVE-2021-21212 CVE-2021-21213
CVE-2021-21214 CVE-2021-21215 CVE-2021-21216 CVE-2021-21217
CVE-2021-21218 CVE-2021-21219 CVE-2021-21221 CVE-2021-21222
CVE-2021-21223 CVE-2021-21224 CVE-2021-21225 CVE-2021-21226

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2021-21201

Gengming Liu and Jianyu Chen discovered a use-after-free issue.

CVE-2021-21202

David Erceg discovered a use-after-free issue in extensions.

CVE-2021-21203

asnine discovered a use-after-free issue in Blink/Webkit.

CVE-2021-21204

Tsai-Simek, Jeanette Ulloa, and Emily Voigtlander discovered a
use-after-free issue in Blink/Webkit.

CVE-2021-21205

Alison Huffman discovered a policy enforcement error.

CVE-2021-21207

koocola and Nan Wang discovered a use-after-free in the indexed database.

CVE-2021-21208

Ahmed Elsobky discovered a data validation error in the QR code scanner.

CVE-2021-21209

Tom Van Goethem discovered an implementation error in the Storage API.

CVE-2021-21210

@bananabr discovered an error in the networking implementation.

CVE-2021-21211

Akash Labade discovered an error in the navigation implementation.

CVE-2021-21212

Hugo Hue and Sze Yui Chau discovered an error in the network configuration
user interface.

CVE-2021-21213

raven discovered a use-after-free issue in the WebMIDI implementation.

CVE-2021-21214

A use-after-free issue was discovered in the networking implementation.

CVE-2021-21215

Abdulrahman Alqabandi discovered an error in the Autofill feature.

CVE-2021-21216

Abdulrahman Alqabandi discovered an error in the Autofill feature.

CVE-2021-21217

Zhou Aiting discovered use of uninitialized memory in the pdfium library.

CVE-2021-21218

Zhou Aiting discovered use of uninitialized memory in the pdfium library.

CVE-2021-21219

Zhou Aiting discovered use of uninitialized memory in the pdfium library.

CVE-2021-21221

Guang Gong discovered insufficient validation of untrusted input.

CVE-2021-21222

Guang Gong discovered a buffer overflow issue in the v8 javascript
library.

CVE-2021-21223

Guang Gong discovered an integer overflow issue.

CVE-2021-21224

Jose Martinez discovered a type error in the v8 javascript library.

CVE-2021-21225

Brendon Tiszka discovered an out-of-bounds memory access issue in the v8
javascript library.

CVE-2021-21226

Brendon Tiszka discovered a use-after-free issue in the networking
implementation.

For the stable distribution (buster), these problems have been fixed in
version 90.0.4430.85-1~deb10u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.0%