[manjaro-security] [ASA-202110-2] chromium: multiple issues

Jonas Witschel via arch-security arch-security at lists.archlinux.org
Thu Oct 21 20:57:07 CEST 2021


Arch Linux Security Advisory ASA-202110-2
=========================================

Severity: High
Date    : 2021-10-21
CVE-ID  : CVE-2021-37981 CVE-2021-37982 CVE-2021-37983 CVE-2021-37984
          CVE-2021-37985 CVE-2021-37986 CVE-2021-37987 CVE-2021-37988
          CVE-2021-37989 CVE-2021-37990 CVE-2021-37991 CVE-2021-37992
          CVE-2021-37993 CVE-2021-37994 CVE-2021-37995 CVE-2021-37996
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-2474

Summary
=======

The package chromium before version 95.0.4638.54-1 is vulnerable to
multiple issues including arbitrary code execution, information
disclosure and insufficient validation.

Resolution
==========

Upgrade to 95.0.4638.54-1.

# pacman -Syu "chromium>=95.0.4638.54-1"

The problems have been fixed upstream in version 95.0.4638.54.

Workaround
==========

None.

Description
===========

- CVE-2021-37981 (arbitrary code execution)

A heap buffer overflow security issue has been found in the Skia
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37982 (arbitrary code execution)

A use after free security issue has been found in the Incognito
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37983 (arbitrary code execution)

A use after free security issue has been found in the Dev Tools
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37984 (arbitrary code execution)

A heap buffer overflow security issue has been found in the PDFium
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37985 (arbitrary code execution)

A use after free security issue has been found in the V8 component of
the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37986 (arbitrary code execution)

A heap buffer overflow security issue has been found in the Settings
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37987 (arbitrary code execution)

A use after free security issue has been found in the Network APIs
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37988 (arbitrary code execution)

A use after free security issue has been found in the Profiles
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37989 (arbitrary code execution)

An inappropriate implementation security issue has been found in the
Blink component of the Chromium browser engine before version
95.0.4638.54.

- CVE-2021-37990 (arbitrary code execution)

An inappropriate implementation security issue has been found in the
WebView component of the Chromium browser engine before version
95.0.4638.54.

- CVE-2021-37991 (arbitrary code execution)

A race security issue has been found in the V8 component of the
Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37992 (information disclosure)

An out of bounds read security issue has been found in the WebAudio
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37993 (arbitrary code execution)

A use after free security issue has been found in the PDF Accessibility
component of the Chromium browser engine before version 95.0.4638.54.

- CVE-2021-37994 (arbitrary code execution)

An inappropriate implementation security issue has been found in the
iFrame Sandbox component of the Chromium browser engine before version
95.0.4638.54.

- CVE-2021-37995 (arbitrary code execution)

An inappropriate implementation security issue has been found in the
WebApp Installer component of the Chromium browser engine before
version 95.0.4638.54.

- CVE-2021-37996 (insufficient validation)

An insufficient validation of untrusted input security issue has been
found in the Downloads component of the Chromium browser engine before
version 95.0.4638.54.

Impact
======

A remote attacker could execute arbitrary code or disclose sensitive
information through crafted web content.

References
==========

https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html
https://crbug.com/1246631
https://crbug.com/1248661
https://crbug.com/1249810
https://crbug.com/1253399
https://crbug.com/1241860
https://crbug.com/1242404
https://crbug.com/1206928
https://crbug.com/1228248
https://crbug.com/1233067
https://crbug.com/1247395
https://crbug.com/1250660
https://crbug.com/1253746
https://crbug.com/1255332
https://crbug.com/1100761
https://crbug.com/1242315
https://crbug.com/1243020
https://security.archlinux.org/CVE-2021-37981
https://security.archlinux.org/CVE-2021-37982
https://security.archlinux.org/CVE-2021-37983
https://security.archlinux.org/CVE-2021-37984
https://security.archlinux.org/CVE-2021-37985
https://security.archlinux.org/CVE-2021-37986
https://security.archlinux.org/CVE-2021-37987
https://security.archlinux.org/CVE-2021-37988
https://security.archlinux.org/CVE-2021-37989
https://security.archlinux.org/CVE-2021-37990
https://security.archlinux.org/CVE-2021-37991
https://security.archlinux.org/CVE-2021-37992
https://security.archlinux.org/CVE-2021-37993
https://security.archlinux.org/CVE-2021-37994
https://security.archlinux.org/CVE-2021-37995
https://security.archlinux.org/CVE-2021-37996
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20211021/513a2945/attachment-0001.sig>


More information about the manjaro-security mailing list