logo
DATABASE RESOURCES PRICING ABOUT US

chromium - security update

Description

Several vulnerabilities have been discovered in the chromium web browser. * [CVE-2021-21201](https://security-tracker.debian.org/tracker/CVE-2021-21201) Gengming Liu and Jianyu Chen discovered a use-after-free issue. * [CVE-2021-21202](https://security-tracker.debian.org/tracker/CVE-2021-21202) David Erceg discovered a use-after-free issue in extensions. * [CVE-2021-21203](https://security-tracker.debian.org/tracker/CVE-2021-21203) asnine discovered a use-after-free issue in Blink/Webkit. * [CVE-2021-21204](https://security-tracker.debian.org/tracker/CVE-2021-21204) Tsai-Simek, Jeanette Ulloa, and Emily Voigtlander discovered a use-after-free issue in Blink/Webkit. * [CVE-2021-21205](https://security-tracker.debian.org/tracker/CVE-2021-21205) Alison Huffman discovered a policy enforcement error. * [CVE-2021-21207](https://security-tracker.debian.org/tracker/CVE-2021-21207) koocola and Nan Wang discovered a use-after-free in the indexed database. * [CVE-2021-21208](https://security-tracker.debian.org/tracker/CVE-2021-21208) Ahmed Elsobky discovered a data validation error in the QR code scanner. * [CVE-2021-21209](https://security-tracker.debian.org/tracker/CVE-2021-21209) Tom Van Goethem discovered an implementation error in the Storage API. * [CVE-2021-21210](https://security-tracker.debian.org/tracker/CVE-2021-21210) @bananabr discovered an error in the networking implementation. * [CVE-2021-21211](https://security-tracker.debian.org/tracker/CVE-2021-21211) Akash Labade discovered an error in the navigation implementation. * [CVE-2021-21212](https://security-tracker.debian.org/tracker/CVE-2021-21212) Hugo Hue and Sze Yui Chau discovered an error in the network configuration user interface. * [CVE-2021-21213](https://security-tracker.debian.org/tracker/CVE-2021-21213) raven discovered a use-after-free issue in the WebMIDI implementation. * [CVE-2021-21214](https://security-tracker.debian.org/tracker/CVE-2021-21214) A use-after-free issue was discovered in the networking implementation. * [CVE-2021-21215](https://security-tracker.debian.org/tracker/CVE-2021-21215) Abdulrahman Alqabandi discovered an error in the Autofill feature. * [CVE-2021-21216](https://security-tracker.debian.org/tracker/CVE-2021-21216) Abdulrahman Alqabandi discovered an error in the Autofill feature. * [CVE-2021-21217](https://security-tracker.debian.org/tracker/CVE-2021-21217) Zhou Aiting discovered use of uninitialized memory in the pdfium library. * [CVE-2021-21218](https://security-tracker.debian.org/tracker/CVE-2021-21218) Zhou Aiting discovered use of uninitialized memory in the pdfium library. * [CVE-2021-21219](https://security-tracker.debian.org/tracker/CVE-2021-21219) Zhou Aiting discovered use of uninitialized memory in the pdfium library. * [CVE-2021-21221](https://security-tracker.debian.org/tracker/CVE-2021-21221) Guang Gong discovered insufficient validation of untrusted input. * [CVE-2021-21222](https://security-tracker.debian.org/tracker/CVE-2021-21222) Guang Gong discovered a buffer overflow issue in the v8 javascript library. * [CVE-2021-21223](https://security-tracker.debian.org/tracker/CVE-2021-21223) Guang Gong discovered an integer overflow issue. * [CVE-2021-21224](https://security-tracker.debian.org/tracker/CVE-2021-21224) Jose Martinez discovered a type error in the v8 javascript library. * [CVE-2021-21225](https://security-tracker.debian.org/tracker/CVE-2021-21225) Brendon Tiszka discovered an out-of-bounds memory access issue in the v8 javascript library. * [CVE-2021-21226](https://security-tracker.debian.org/tracker/CVE-2021-21226) Brendon Tiszka discovered a use-after-free issue in the networking implementation. For the stable distribution (buster), these problems have been fixed in version 90.0.4430.85-1~deb10u1. We recommend that you upgrade your chromium packages. For the detailed security status of chromium please refer to its security tracker page at: [\ https://security-tracker.debian.org/tracker/chromium](https://security-tracker.debian.org/tracker/chromium)


Affected Software


CPE Name Name Version
chromium 78.0.3904.108-1
chromium 84.0.4147.105-1
chromium 79.0.3945.130-1
chromium 83.0.4103.83-1
chromium 73.0.3683.75-1
chromium 76.0.3809.87-2
chromium 89.0.4389.82-1
chromium 79.0.3945.130-2
chromium 76.0.3809.100-1~deb10u1
chromium 78.0.3904.97-1~deb10u1
chromium 78.0.3904.108-1~deb10u1
chromium 79.0.3945.79-1
chromium 88.0.4324.146-1
chromium 79.0.3945.130-1~deb10u1
chromium 81.0.4044.92-1
chromium 74.0.3729.108-1
chromium 87.0.4280.88-0.2
chromium 76.0.3809.71-1
chromium 88.0.4324.96-0.1
chromium 80.0.3987.149-1~deb10u1
chromium 88.0.4324.150-1
chromium 80.0.3987.116-1
chromium 83.0.4103.116-1~deb10u2
chromium 89.0.4389.114-1~deb10u1
chromium 75.0.3770.10-1
chromium 88.0.4324.182-1~deb10u1
chromium 80.0.3987.162-1
chromium 78.0.3904.97-1
chromium 80.0.3987.162-1~deb10u1
chromium 76.0.3809.100-1
chromium 78.0.3904.87-1
chromium 88.0.4324.182-1
chromium 83.0.4103.116-1~deb10u3
chromium 87.0.4280.88-0.4~deb10u1
chromium 84.0.4147.89-1
chromium 87.0.4280.88-0.3
chromium 80.0.3987.149-1
chromium 80.0.3987.132-1~deb10u1
chromium 76.0.3809.87-1
chromium 75.0.3770.80-1
chromium 80.0.3987.122-1
chromium 83.0.4103.116-2
chromium 83.0.4103.106-1
chromium 90.0.4430.72-1
chromium 76.0.3809.62-1
chromium 87.0.4280.141-0.1
chromium 83.0.4103.116-1
chromium 87.0.4280.88-0.4
chromium 75.0.3770.90-1
chromium 88.0.4324.146-1~deb10u1
chromium 81.0.4044.62-1
chromium 83.0.4103.116-3
chromium 88.0.4324.96-2
chromium 80.0.3987.122-2
chromium 80.0.3987.106-1
chromium 87.0.4280.141-0.1~deb10u1
chromium 89.0.4389.114-1
chromium 83.0.4103.116-1~deb10u1
chromium 80.0.3987.132-1
chromium 79.0.3945.56-1
chromium 87.0.4280.88-0.1
chromium 89.0.4389.90-1
chromium 83.0.4103.116-3.1
chromium 88.0.4324.96-1

Related