Lucene search

K
suseSuseOPENSUSE-SU-2021:1462-1
HistoryNov 08, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-11-0800:00:00
lists.opensuse.org
25

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 7 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 95.0.4638.69 (boo#1192184):

  • CVE-2021-37997: Use after free in Sign-In
  • CVE-2021-37998: Use after free in Garbage Collection
  • CVE-2021-37999: Insufficient data validation in New Tab Page
  • CVE-2021-38000: Insufficient validation of untrusted input in Intents
  • CVE-2021-38001: Type Confusion in V8
  • CVE-2021-38002: Use after free in Web Transport
  • CVE-2021-38003: Inappropriate implementation in V8

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1462=1

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2021-1462=1

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P