openSUSE Security Update : Chromium (openSUSE-2021-629)

critical Nessus Plugin ID 149603

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

- Chromium was updated to 90.0.4430.93 (boo#1184764,boo#1185047,boo#1185398)

- CVE-2021-21227: Insufficient data validation in V8.

- CVE-2021-21232: Use after free in Dev Tools.

- CVE-2021-21233: Heap buffer overflow in ANGLE.

- CVE-2021-21228: Insufficient policy enforcement in extensions.

- CVE-2021-21229: Incorrect security UI in downloads.

- CVE-2021-21230: Type Confusion in V8.

- CVE-2021-21231: Insufficient data validation in V8.

- CVE-2021-21222: Heap buffer overflow in V8

- CVE-2021-21223: Integer overflow in Mojo

- CVE-2021-21224: Type Confusion in V8

- CVE-2021-21225: Out of bounds memory access in V8

- CVE-2021-21226: Use after free in navigation

- CVE-2021-21201: Use after free in permissions

- CVE-2021-21202: Use after free in extensions

- CVE-2021-21203: Use after free in Blink

- CVE-2021-21204: Use after free in Blink

- CVE-2021-21205: Insufficient policy enforcement in navigation

- CVE-2021-21221: Insufficient validation of untrusted input in Mojo

- CVE-2021-21207: Use after free in IndexedDB

- CVE-2021-21208: Insufficient data validation in QR scanner

- CVE-2021-21209: Inappropriate implementation in storage

- CVE-2021-21210: Inappropriate implementation in Network

- CVE-2021-21211: Inappropriate implementation in Navigatio

- CVE-2021-21212: Incorrect security UI in Network Config UI

- CVE-2021-21213: Use after free in WebMIDI

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=11845047

https://bugzilla.opensuse.org/show_bug.cgi?id=1184764

https://bugzilla.opensuse.org/show_bug.cgi?id=1185398

Plugin Details

Severity: Critical

ID: 149603

File Name: openSUSE-2021-629.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/18/2021

Updated: 5/10/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-21233

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2021-21226

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2021

Vulnerability Publication Date: 4/26/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21221, CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226, CVE-2021-21227, CVE-2021-21228, CVE-2021-21229, CVE-2021-21230, CVE-2021-21231, CVE-2021-21232, CVE-2021-21233