openSUSE Security Update : chromium (openSUSE-2021-173)

critical Nessus Plugin ID 145729

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

chromium was updated to 88.0.4324.96 boo#1181137

- CVE-2021-21117: Insufficient policy enforcement in Cryptohome

- CVE-2021-21118: Insufficient data validation in V8

- CVE-2021-21119: Use after free in Media

- CVE-2021-21120: Use after free in WebSQL

- CVE-2021-21121: Use after free in Omnibox

- CVE-2021-21122: Use after free in Blink

- CVE-2021-21123: Insufficient data validation in File System API

- CVE-2021-21124: Potential user after free in Speech Recognizer

- CVE-2021-21125: Insufficient policy enforcement in File System API

- CVE-2020-16044: Use after free in WebRTC

- CVE-2021-21126: Insufficient policy enforcement in extensions

- CVE-2021-21127: Insufficient policy enforcement in extensions

- CVE-2021-21128: Heap buffer overflow in Blink

- CVE-2021-21129: Insufficient policy enforcement in File System API

- CVE-2021-21130: Insufficient policy enforcement in File System API

- CVE-2021-21131: Insufficient policy enforcement in File System API

- CVE-2021-21132: Inappropriate implementation in DevTools

- CVE-2021-21133: Insufficient policy enforcement in Downloads

- CVE-2021-21134: Incorrect security UI in Page Info

- CVE-2021-21135: Inappropriate implementation in Performance API

- CVE-2021-21136: Insufficient policy enforcement in WebView

- CVE-2021-21137: Inappropriate implementation in DevTools

- CVE-2021-21138: Use after free in DevTools

- CVE-2021-21139: Inappropriate implementation in iframe sandbox

- CVE-2021-21140: Uninitialized Use in USB

- CVE-2021-21141: Insufficient policy enforcement in File System API

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1181137

Plugin Details

Severity: Critical

ID: 145729

File Name: openSUSE-2021-173.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/25/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-21117

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-21132

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/27/2021

Vulnerability Publication Date: 2/9/2021

Reference Information

CVE: CVE-2020-16044, CVE-2021-21117, CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21124, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21128, CVE-2021-21129, CVE-2021-21130, CVE-2021-21131, CVE-2021-21132, CVE-2021-21133, CVE-2021-21134, CVE-2021-21135, CVE-2021-21136, CVE-2021-21137, CVE-2021-21138, CVE-2021-21139, CVE-2021-21140, CVE-2021-21141