[manjaro-security] [ASA-202104-5] opera: multiple issues

Santiago Torres-Arias via arch-security arch-security at lists.archlinux.org
Thu Apr 29 23:41:27 CEST 2021


Arch Linux Security Advisory ASA-202104-5
=========================================

Severity: High
Date    : 2021-04-29
CVE-ID  : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21207
          CVE-2021-21209 CVE-2021-21210 CVE-2021-21213 CVE-2021-21214
          CVE-2021-21215 CVE-2021-21216 CVE-2021-21217 CVE-2021-21218
          CVE-2021-21219 CVE-2021-21221 CVE-2021-21222 CVE-2021-21223
          CVE-2021-21224 CVE-2021-21225 CVE-2021-21226
Package : opera
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1840

Summary
=======

The package opera before version 76.0.4017.94-1 is vulnerable to
multiple issues including arbitrary code execution, information
disclosure, sandbox escape and content spoofing.

Resolution
==========

Upgrade to 76.0.4017.94-1.

# pacman -Syu "opera>=76.0.4017.94-1"

The problems have been fixed upstream in version 76.0.4017.94.

Workaround
==========

None.

Description
===========

- CVE-2021-21201 (sandbox escape)

Use after free in permissions in Google Chrome prior to 90.0.4430.72
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

- CVE-2021-21202 (sandbox escape)

Use after free in extensions in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

- CVE-2021-21203 (arbitrary code execution)

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed
a remote attacker to potentially exploit heap corruption via a crafted
HTML page.

- CVE-2021-21207 (sandbox escape)

Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72
allowed an attacker who convinced a user to install a malicious
extension to potentially perform a sandbox escape via a crafted Chrome
Extension.

- CVE-2021-21209 (information disclosure)

Inappropriate implementation in storage in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to leak cross-origin data via a
crafted HTML page.

- CVE-2021-21210 (information disclosure)

Inappropriate implementation in Network in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to potentially access local UDP
ports via a crafted HTML page.

- CVE-2021-21213 (arbitrary code execution)

Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted HTML page.

- CVE-2021-21214 (arbitrary code execution)

Use after free in Network API in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to potentially exploit heap corruption via a
crafted Chrome Extension.

- CVE-2021-21215 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

- CVE-2021-21216 (content spoofing)

Inappropriate implementation in Autofill in Google Chrome prior to
90.0.4430.72 allowed a remote attacker to spoof security UI via a
crafted HTML page.

- CVE-2021-21217 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21218 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21219 (information disclosure)

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72
allowed a remote attacker to obtain potentially sensitive information
from process memory via a crafted PDF file.

- CVE-2021-21221 (information disclosure)

Insufficient validation of untrusted input in Mojo in Google Chrome
prior to 90.0.4430.72 allowed a remote attacker who had compromised the
renderer process to leak cross-origin data via a crafted HTML page.

- CVE-2021-21222 (sandbox escape)

Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
bypass site isolation via a crafted HTML page.

- CVE-2021-21223 (sandbox escape)

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed
a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

- CVE-2021-21224 (arbitrary code execution)

Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a
remote attacker to execute arbitrary code inside a sandbox via a
crafted HTML page. Google is aware of reports that exploits for this
issue exist in the wild.

- CVE-2021-21225 (arbitrary code execution)

Out of bounds memory access in V8 in Google Chrome prior to
90.0.4430.85 allowed a remote attacker to potentially exploit heap
corruption via a crafted HTML page.

- CVE-2021-21226 (sandbox escape)

Use after free in navigation in Google Chrome prior to 90.0.4430.85
allowed a remote attacker who had compromised the renderer process to
potentially perform a sandbox escape via a crafted HTML page.

Impact
======

An attacker is able to break out of the sandbox, execute arbitrary
code, spoof content, read sensitive data, and bypass extension security
policies through various means.

References
==========

https://blogs.opera.com/desktop/changelog-for-75/
https://blogs.opera.com/desktop/changelog-for-76/
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html
https://crbug.com/1025683
https://crbug.com/1188889
https://crbug.com/1192054
https://crbug.com/1185732
https://crbug.com/1143526
https://crbug.com/1184562
https://crbug.com/1161806
https://crbug.com/1170148
https://crbug.com/1172533
https://crbug.com/1173297
https://crbug.com/1166462
https://crbug.com/1166478
https://crbug.com/1166972
https://crbug.com/1195333
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
https://crbug.com/1194046
https://crbug.com/1195308
https://crbug.com/1195777
https://crbug.com/1195977
https://crbug.com/1197904
https://security.archlinux.org/CVE-2021-21201
https://security.archlinux.org/CVE-2021-21202
https://security.archlinux.org/CVE-2021-21203
https://security.archlinux.org/CVE-2021-21207
https://security.archlinux.org/CVE-2021-21209
https://security.archlinux.org/CVE-2021-21210
https://security.archlinux.org/CVE-2021-21213
https://security.archlinux.org/CVE-2021-21214
https://security.archlinux.org/CVE-2021-21215
https://security.archlinux.org/CVE-2021-21216
https://security.archlinux.org/CVE-2021-21217
https://security.archlinux.org/CVE-2021-21218
https://security.archlinux.org/CVE-2021-21219
https://security.archlinux.org/CVE-2021-21221
https://security.archlinux.org/CVE-2021-21222
https://security.archlinux.org/CVE-2021-21223
https://security.archlinux.org/CVE-2021-21224
https://security.archlinux.org/CVE-2021-21225
https://security.archlinux.org/CVE-2021-21226

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20210429/88b6d8c3/attachment.sig>


More information about the manjaro-security mailing list