Lucene search

K
suseSuseOPENSUSE-SU-2021:1582-1
HistoryDec 14, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-12-1400:00:00
lists.opensuse.org
18

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 36 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

  • Ensure newer libs and LLVM is used on Leap (boo#1192310)
  • Explicitly BuildRequire python3-six.

Chromium 96.0.4664.93 (boo#1193519):

  • CVE-2021-4052: Use after free in web apps
  • CVE-2021-4053: Use after free in UI
  • CVE-2021-4079: Out of bounds write in WebRTC
  • CVE-2021-4054: Incorrect security UI in autofill
  • CVE-2021-4078: Type confusion in V8
  • CVE-2021-4055: Heap buffer overflow in extensions
  • CVE-2021-4056: Type Confusion in loader
  • CVE-2021-4057: Use after free in file API
  • CVE-2021-4058: Heap buffer overflow in ANGLE
  • CVE-2021-4059: Insufficient data validation in loader
  • CVE-2021-4061: Type Confusion in V8
  • CVE-2021-4062: Heap buffer overflow in BFCache
  • CVE-2021-4063: Use after free in developer tools
  • CVE-2021-4064: Use after free in screen capture
  • CVE-2021-4065: Use after free in autofill
  • CVE-2021-4066: Integer underflow in ANGLE
  • CVE-2021-4067: Use after free in window manager
  • CVE-2021-4068: Insufficient validation of untrusted input in new tab page

Chromium 96.0.4664.45 (boo#1192734):

  • CVE-2021-38007: Type Confusion in V8
  • CVE-2021-38008: Use after free in media
  • CVE-2021-38009: Inappropriate implementation in cache
  • CVE-2021-38006: Use after free in storage foundation
  • CVE-2021-38005: Use after free in loader
  • CVE-2021-38010: Inappropriate implementation in service workers
  • CVE-2021-38011: Use after free in storage foundation
  • CVE-2021-38012: Type Confusion in V8
  • CVE-2021-38013: Heap buffer overflow in fingerprint recognition
  • CVE-2021-38014: Out of bounds write in Swiftshader
  • CVE-2021-38015: Inappropriate implementation in input
  • CVE-2021-38016: Insufficient policy enforcement in background fetch
  • CVE-2021-38017: Insufficient policy enforcement in iframe sandbox
  • CVE-2021-38018: Inappropriate implementation in navigation
  • CVE-2021-38019: Insufficient policy enforcement in CORS
  • CVE-2021-38020: Insufficient policy enforcement in contacts picker
  • CVE-2021-38021: Inappropriate implementation in referrer
  • CVE-2021-38022: Inappropriate implementation in WebAuthentication

Lord of the Browsers: The Two Compilers:

  • Go back to GCC Lord of the Browsers: The Two Compilers:

  • Go back to GCC

  • GCC: LTO removes needed assembly symbols

  • Clang: issues with libstdc++

  • GCC: LTO removes needed assembly symbols

  • Clang: issues with libstdc++

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2021-1582=1

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P