Lucene search

K
suseSuseOPENSUSE-SU-2021:0825-1
HistoryJun 02, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-06-0200:00:00
lists.opensuse.org
23

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 21 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 91.0.4472.77 (boo#1186458):

  • Support Managed configuration API for Web Applications
  • WebOTP API: cross-origin iframe support
  • CSS custom counter styles
  • Support JSON Modules
  • Clipboard: read-only files support
  • Remove webkitBeforeTextInserted & webkitEditableCOntentChanged JS events
  • Honor media HTML attribute for link icon
  • Import Assertions
  • Class static initializer blocks
  • Ergonomic brand checks for private fields
  • Expose WebAssembly SIMD
  • New Feature: WebTransport
  • ES Modules for service workers (‘module’ type option)
  • Suggested file name and location for the File System Access API
  • adaptivePTime property for RTCRtpEncodingParameters
  • Block HTTP port 10080 - mitigation for NAT Slipstream 2.0 attack
  • Support WebSockets over HTTP/2
  • Support 103 Early Hints for Navigation
  • CVE-2021-30521: Heap buffer overflow in Autofill
  • CVE-2021-30522: Use after free in WebAudio
  • CVE-2021-30523: Use after free in WebRTC
  • CVE-2021-30524: Use after free in TabStrip
  • CVE-2021-30525: Use after free in TabGroups
  • CVE-2021-30526: Out of bounds write in TabStrip
  • CVE-2021-30527: Use after free in WebUI
  • CVE-2021-30528: Use after free in WebAuthentication
  • CVE-2021-30529: Use after free in Bookmarks
  • CVE-2021-30530: Out of bounds memory access in WebAudio
  • CVE-2021-30531: Insufficient policy enforcement in Content Security
    Policy
  • CVE-2021-30532: Insufficient policy enforcement in Content Security
    Policy
  • CVE-2021-30533: Insufficient policy enforcement in PopupBlocker
  • CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox
  • CVE-2021-30535: Double free in ICU
  • CVE-2021-21212: Insufficient data validation in networking
  • CVE-2021-30536: Out of bounds read in V8
  • CVE-2021-30537: Insufficient policy enforcement in cookies
  • CVE-2021-30538: Insufficient policy enforcement in content security
    policy
  • CVE-2021-30539: Insufficient policy enforcement in content security
    policy
  • CVE-2021-30540: Incorrect security UI in payments
  • Various fixes from internal audits, fuzzing and other initiatives

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-825=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for OPENSUSE-SU-2021:0825-1