MGASA-2021-0555 - Updated chromium-browser-stable packages fix security vulnerability

Publication date: 10 Dec 2021
URL: https://advisories.mageia.org/MGASA-2021-0555.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-4052,
     CVE-2021-4053,
     CVE-2021-4079,
     CVE-2021-4054,
     CVE-2021-4078,
     CVE-2021-4055,
     CVE-2021-4056,
     CVE-2021-4057,
     CVE-2021-4058,
     CVE-2021-4059,
     CVE-2021-4061,
     CVE-2021-4062,
     CVE-2021-4063,
     CVE-2021-4064,
     CVE-2021-4065,
     CVE-2021-4066,
     CVE-2021-4067,
     CVE-2021-4068

CVE-2021-4052: Use after free in web apps.
CVE-2021-4053: Use after free in UI.
CVE-2021-4079: Out of bounds write in WebRTC.
CVE-2021-4054: Incorrect security UI in autofill.
CVE-2021-4078: Type confusion in V8.
CVE-2021-4055: Heap buffer overflow in extensions.
CVE-2021-4056: Type Confusion in loader.
CVE-2021-4057: Use after free in file API.
CVE-2021-4058: Heap buffer overflow in ANGLE.
CVE-2021-4059: Insufficient data validation in loader.
CVE-2021-4061: Type Confusion in V8.
CVE-2021-4062: Heap buffer overflow in BFCache.
CVE-2021-4063: Use after free in developer tools.
CVE-2021-4064: Use after free in screen capture.
CVE-2021-4065: Use after free in autofill.
CVE-2021-4066: Integer underflow in ANGLE.
CVE-2021-4067: Use after free in window manager.
CVE-2021-4068: Insufficient validation of untrusted input in new tab page.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29744
- https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4052
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4053
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4079
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4054
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4078
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4055
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4056
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4057
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4059
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4061
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4062
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4063
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4064
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4065
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4066
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4067
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4068

SRPMS:
- 8/core/chromium-browser-stable-96.0.4664.93-1.mga8

Mageia 2021-0555: chromium-browser-stable security update

CVE-2021-4052: Use after free in web apps

Summary

CVE-2021-4052: Use after free in web apps. CVE-2021-4053: Use after free in UI. CVE-2021-4079: Out of bounds write in WebRTC. CVE-2021-4054: Incorrect security UI in autofill. CVE-2021-4078: Type confusion in V8. CVE-2021-4055: Heap buffer overflow in extensions. CVE-2021-4056: Type Confusion in loader. CVE-2021-4057: Use after free in file API. CVE-2021-4058: Heap buffer overflow in ANGLE. CVE-2021-4059: Insufficient data validation in loader. CVE-2021-4061: Type Confusion in V8. CVE-2021-4062: Heap buffer overflow in BFCache. CVE-2021-4063: Use after free in developer tools. CVE-2021-4064: Use after free in screen capture. CVE-2021-4065: Use after free in autofill. CVE-2021-4066: Integer underflow in ANGLE. CVE-2021-4067: Use after free in window manager. CVE-2021-4068: Insufficient validation of untrusted input in new tab page.

References

- https://bugs.mageia.org/show_bug.cgi?id=29744

- https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4052

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4053

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4079

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4054

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4078

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4055

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4056

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4057

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4059

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4061

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4062

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4063

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4064

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4065

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4066

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4067

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4068

Resolution

MGASA-2021-0555 - Updated chromium-browser-stable packages fix security vulnerability

SRPMS

- 8/core/chromium-browser-stable-96.0.4664.93-1.mga8

Severity
Publication date: 10 Dec 2021
URL: https://advisories.mageia.org/MGASA-2021-0555.html
Type: security
CVE: CVE-2021-4052, CVE-2021-4053, CVE-2021-4079, CVE-2021-4054, CVE-2021-4078, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068

Related News