openSUSE Security Update : chromium (openSUSE-2021-392)

critical Nessus Plugin ID 147606

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

Update to 89.0.4389.72 (boo#1182358, boo#1182960) :

- CVE-2021-21159: Heap buffer overflow in TabStrip.

- CVE-2021-21160: Heap buffer overflow in WebAudio.

- CVE-2021-21161: Heap buffer overflow in TabStrip.

- CVE-2021-21162: Use after free in WebRTC.

- CVE-2021-21163: Insufficient data validation in Reader Mode.

- CVE-2021-21164: Insufficient data validation in Chrome for iOS.

- CVE-2021-21165: Object lifecycle issue in audio.

- CVE-2021-21166: Object lifecycle issue in audio.

- CVE-2021-21167: Use after free in bookmarks.

- CVE-2021-21168: Insufficient policy enforcement in appcache.

- CVE-2021-21169: Out of bounds memory access in V8.

- CVE-2021-21170: Incorrect security UI in Loader.

- CVE-2021-21171: Incorrect security UI in TabStrip and Navigation.

- CVE-2021-21172: Insufficient policy enforcement in File System API.

- CVE-2021-21173: Side-channel information leakage in Network Internals.

- CVE-2021-21174: Inappropriate implementation in Referrer.

- CVE-2021-21175: Inappropriate implementation in Site isolation.

- CVE-2021-21176: Inappropriate implementation in full screen mode.

- CVE-2021-21177: Insufficient policy enforcement in Autofill.

- CVE-2021-21178: Inappropriate implementation in Compositing.

- CVE-2021-21179: Use after free in Network Internals.

- CVE-2021-21180: Use after free in tab search.

- CVE-2020-27844: Heap buffer overflow in OpenJPEG.

- CVE-2021-21181: Side-channel information leakage in autofill.

- CVE-2021-21182: Insufficient policy enforcement in navigations.

- CVE-2021-21183: Inappropriate implementation in performance APIs.

- CVE-2021-21184: Inappropriate implementation in performance APIs.

- CVE-2021-21185: Insufficient policy enforcement in extensions.

- CVE-2021-21186: Insufficient policy enforcement in QR scanning.

- CVE-2021-21187: Insufficient data validation in URL formatting.

- CVE-2021-21188: Use after free in Blink.

- CVE-2021-21189: Insufficient policy enforcement in payments.

- CVE-2021-21190: Uninitialized Use in PDFium.

- CVE-2021-21149: Stack overflow in Data Transfer.

- CVE-2021-21150: Use after free in Downloads.

- CVE-2021-21151: Use after free in Payments.

- CVE-2021-21152: Heap buffer overflow in Media.

- CVE-2021-21153: Stack overflow in GPU Process.

- CVE-2021-21154: Heap buffer overflow in Tab Strip.

- CVE-2021-21155: Heap buffer overflow in Tab Strip.

- CVE-2021-21156: Heap buffer overflow in V8.

- CVE-2021-21157: Use after free in Web Sockets.

- Fixed Sandbox with glibc 2.33 (boo#1182233)

- Fixed an issue where chromium hangs on opening (boo#1182775).

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1182233

https://bugzilla.opensuse.org/show_bug.cgi?id=1182358

https://bugzilla.opensuse.org/show_bug.cgi?id=1182775

Plugin Details

Severity: Critical

ID: 147606

File Name: openSUSE-2021-392.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/10/2021

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2020-27844

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-21155

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2021

Vulnerability Publication Date: 1/5/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2020-27844, CVE-2021-21149, CVE-2021-21150, CVE-2021-21151, CVE-2021-21152, CVE-2021-21153, CVE-2021-21154, CVE-2021-21155, CVE-2021-21156, CVE-2021-21157, CVE-2021-21159, CVE-2021-21160, CVE-2021-21161, CVE-2021-21162, CVE-2021-21163, CVE-2021-21164, CVE-2021-21165, CVE-2021-21166, CVE-2021-21167, CVE-2021-21168, CVE-2021-21169, CVE-2021-21170, CVE-2021-21171, CVE-2021-21172, CVE-2021-21173, CVE-2021-21174, CVE-2021-21175, CVE-2021-21176, CVE-2021-21177, CVE-2021-21178, CVE-2021-21179, CVE-2021-21180, CVE-2021-21181, CVE-2021-21182, CVE-2021-21183, CVE-2021-21184, CVE-2021-21185, CVE-2021-21186, CVE-2021-21187, CVE-2021-21188, CVE-2021-21189, CVE-2021-21190