Lucene search

K
debianDebianDEBIAN:DSA-4917-1:75B06
HistoryMay 18, 2021 - 2:48 a.m.

[SECURITY] [DSA 4917-1] chromium security update

2021-05-1802:48:55
lists.debian.org
132

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.6%


Debian Security Advisory DSA-4917-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
May 17, 2021 https://www.debian.org/security/faq


Package : chromium
CVE ID : CVE-2021-30506 CVE-2021-30507 CVE-2021-30508 CVE-2021-30509
CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513
CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30517
CVE-2021-30518 CVE-2021-30519 CVE-2021-30520

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2021-30506

@retsew0x01 discovered an error in the Web App installation interface.

CVE-2021-30507

Alison Huffman discovered an error in the Offline mode.

CVE-2021-30508

Leecraso and Guang Gong discovered a buffer overflow issue in the Media
Feeds implementation.

CVE-2021-30509

David Erceg discovered an out-of-bounds write issue in the Tab Strip
implementation.

CVE-2021-30510

Weipeng Jiang discovered a race condition in the aura window manager.

CVE-2021-30511

David Erceg discovered an out-of-bounds read issue in the Tab Strip
implementation.

CVE-2021-30512

ZhanJia Song discovered a use-after-free issue in the notifications
implementation.

CVE-2021-30513

Man Yue Mo discovered an incorrect type in the v8 javascript library.

CVE-2021-30514

koocola and Wang discovered a use-after-free issue in the Autofill
feature.

CVE-2021-30515

Rong Jian and Guang Gong discovered a use-after-free issue in the file
system access API.

CVE-2021-30516

ZhanJia Song discovered a buffer overflow issue in the browsing history.

CVE-2021-30517

Jun Kokatsu discovered a buffer overflow issue in the reader mode.

CVE-2021-30518

laural discovered use of an incorrect type in the v8 javascript library.

CVE-2021-30519

asnine discovered a use-after-free issue in the Payments feature.

CVE-2021-30520

Khalil Zhani discovered a use-after-free issue in the Tab Strip
implementation.

For the stable distribution (buster), these problems have been fixed in
version 90.0.4430.212-1~deb10u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.6%

Related for DEBIAN:DSA-4917-1:75B06