[manjaro-security] [ASA-202104-2] vivaldi: multiple issues

Santiago Torres-Arias via arch-security arch-security at lists.archlinux.org
Thu Apr 29 23:39:28 CEST 2021


Arch Linux Security Advisory ASA-202104-2
=========================================

Severity: High
Date    : 2021-04-29
CVE-ID  : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21207
          CVE-2021-21209 CVE-2021-21210 CVE-2021-21213 CVE-2021-21214
          CVE-2021-21215 CVE-2021-21216 CVE-2021-21217 CVE-2021-21218
          CVE-2021-21219 CVE-2021-21221 CVE-2021-21222 CVE-2021-21223
          CVE-2021-21225 CVE-2021-21226 CVE-2021-21227 CVE-2021-21228
          CVE-2021-21229 CVE-2021-21230 CVE-2021-21231 CVE-2021-21232
          CVE-2021-21233
Package : vivaldi
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1828

Summary
=======

The package vivaldi before version 3.8.2259.37-1 is vulnerable to
multiple issues including arbitrary code execution, information
disclosure, insufficient validation, sandbox escape, access restriction
bypass, content spoofing and incorrect calculation.

Resolution
==========

Upgrade to 3.8.2259.37-1.

# pacman -Syu "vivaldi>=3.8.2259.37-1"

The problems have been fixed upstream in version 3.8.2259.37.

Workaround
==========

None.

Description
===========

- CVE-2021-21201 (sandbox escape)

Use after free in permissions in Google Chrome prior to 90.0.4430.72
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

- CVE-2021-21202 (sandbox escape)

Use after free in extensions in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

- CVE-2021-21203 (arbitrary code execution)

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed
a remote attacker to potentially exploit heap corruption via a crafted
HTML page.

- CVE-2021-21207 (sandbox escape)

Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

- CVE-2021-21209 (information disclosure)

Inappropriate implementation in storage in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to leak cross-origin data via a
crafted HTML page.

- CVE-2021-21210 (information disclosure)

Inappropriate implementation in Network in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to potentially access local UDP
ports via a crafted HTML page.

- CVE-2021-21213 (arbitrary code execution)

Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted HTML page.

- CVE-2021-21214 (arbitrary code execution)

Use after free in Network API in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted Chrome Extension.

- CVE-2021-21215 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

- CVE-2021-21216 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

- CVE-2021-21217 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21218 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21219 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21221 (information disclosure)

Insufficient validation of untrusted input in Mojo in Google Chrome
prior to 90.0.4430.72 allowed a remote attacker who had compromised the
renderer process to leak cross-origin data via a crafted HTML page.

- CVE-2021-21222 (sandbox escape)

Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
bypass site isolation via a crafted HTML page.

- CVE-2021-21223 (sandbox escape)

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed
a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

- CVE-2021-21225 (arbitrary code execution)

Out of bounds memory access in V8 in Google Chrome prior to
90.0.4430.85 allowed a remote attacker to potentially exploit heap
corruption via a crafted HTML page.

- CVE-2021-21226 (sandbox escape)

Use after free in navigation in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

- CVE-2021-21227 (insufficient validation)

An insufficient data validation security issue has been found in the V8
component of the Chromium browser before version 90.0.4430.93.

- CVE-2021-21228 (access restriction bypass)

An insufficient policy enforcement security issue has been found in the
extensions component of the Chromium browser before version
90.0.4430.93.

- CVE-2021-21229 (content spoofing)

An incorrect security UI security issue has been found in the downloads
component of the Chromium browser before version 90.0.4430.93.

- CVE-2021-21230 (incorrect calculation)

A type confusion security issue has been found in the V8 component of
the Chromium browser before version 90.0.4430.93.

- CVE-2021-21231 (incorrect calculation)

An insufficient data validation security issue has been found in the V8
component of the Chromium browser before version 90.0.4430.93.

- CVE-2021-21232 (arbitrary code execution)

A use after free security issue has been found in the Dev Tools
component of the Chromium browser before version 90.0.4430.93.

- CVE-2021-21233 (arbitrary code execution)

A heap buffer overflow security issue has been found in the ANGLE
component of the Chromium browser before version 90.0.4430.93.

Impact
======

An attacker is able to break out of the sandbox, execute arbitrary
code, spoof content, read sensitive data, and bypass extension security
policies through various means.

References
==========

https://vivaldi.com/blog/desktop/minor-update-3-for-vivaldi-desktop-browser-3-7/
https://vivaldi.com/blog/desktop/minor-update-4-for-vivaldi-desktop-browser-3-7/
https://vivaldi.com/blog/new-vivaldi-on-android-language-switcher-blocks-cookies-dialogs/
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html
https://crbug.com/1025683
https://crbug.com/1188889
https://crbug.com/1192054
https://crbug.com/1185732
https://crbug.com/1143526
https://crbug.com/1184562
https://crbug.com/1161806
https://crbug.com/1170148
https://crbug.com/1172533
https://crbug.com/1173297
https://crbug.com/1166462
https://crbug.com/1166478
https://crbug.com/1166972
https://crbug.com/1195333
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
https://crbug.com/1194046
https://crbug.com/1195308
https://crbug.com/1195977
https://crbug.com/1197904
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html
https://crbug.com/1199345
https://crbug.com/1139156
https://crbug.com/1198165
https://crbug.com/1198705
https://crbug.com/1198696
https://crbug.com/1175058
https://crbug.com/1182937
https://security.archlinux.org/CVE-2021-21201
https://security.archlinux.org/CVE-2021-21202
https://security.archlinux.org/CVE-2021-21203
https://security.archlinux.org/CVE-2021-21207
https://security.archlinux.org/CVE-2021-21209
https://security.archlinux.org/CVE-2021-21210
https://security.archlinux.org/CVE-2021-21213
https://security.archlinux.org/CVE-2021-21214
https://security.archlinux.org/CVE-2021-21215
https://security.archlinux.org/CVE-2021-21216
https://security.archlinux.org/CVE-2021-21217
https://security.archlinux.org/CVE-2021-21218
https://security.archlinux.org/CVE-2021-21219
https://security.archlinux.org/CVE-2021-21221
https://security.archlinux.org/CVE-2021-21222
https://security.archlinux.org/CVE-2021-21223
https://security.archlinux.org/CVE-2021-21225
https://security.archlinux.org/CVE-2021-21226
https://security.archlinux.org/CVE-2021-21227
https://security.archlinux.org/CVE-2021-21228
https://security.archlinux.org/CVE-2021-21229
https://security.archlinux.org/CVE-2021-21230
https://security.archlinux.org/CVE-2021-21231
https://security.archlinux.org/CVE-2021-21232
https://security.archlinux.org/CVE-2021-21233

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20210429/19b1bb83/attachment.sig>


More information about the manjaro-security mailing list