MGASA-2021-0142 - Updated chromium-browser-stable packages fix security vulnerability

Publication date: 17 Mar 2021
URL: https://advisories.mageia.org/MGASA-2021-0142.html
Type: security
Affected Mageia releases: 7, 8
CVE: CVE-2021-21159,
     CVE-2021-21160,
     CVE-2021-21161,
     CVE-2021-21162,
     CVE-2021-21163,
     CVE-2021-21164,
     CVE-2021-21165,
     CVE-2021-21166,
     CVE-2021-21167,
     CVE-2021-21168,
     CVE-2021-21169,
     CVE-2021-21170,
     CVE-2021-21171,
     CVE-2021-21172,
     CVE-2021-21173,
     CVE-2021-21174,
     CVE-2021-21175,
     CVE-2021-21176,
     CVE-2021-21177,
     CVE-2021-21178,
     CVE-2021-21179,
     CVE-2021-21180,
     CVE-2020-27844,
     CVE-2021-21181,
     CVE-2021-21182,
     CVE-2021-21183,
     CVE-2021-21184,
     CVE-2021-21185,
     CVE-2021-21186,
     CVE-2021-21187,
     CVE-2021-21188,
     CVE-2021-21189,
     CVE-2021-21190,
     CVE-2021-21191,
     CVE-2021-21192,
     CVE-2021-21193

The updated packages fix security vulnerabilities.  At least one of them
is known to be actively exploited.

References:
- https://bugs.mageia.org/show_bug.cgi?id=28534
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_5.html
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21159
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21160
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21161
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21162
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21163
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21164
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21165
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21166
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21167
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21168
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21169
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21170
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21171
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21172
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21173
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21174
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21175
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21176
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21177
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21178
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21179
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21180
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27844
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21181
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21182
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21183
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21184
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21185
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21186
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21187
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21188
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21189
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21190
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21191
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21192
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21193

SRPMS:
- 7/core/chromium-browser-stable-89.0.4389.90-1.mga7
- 8/core/chromium-browser-stable-89.0.4389.90-1.mga8

Mageia 2021-0142: chromium-browser-stable security update

The updated packages fix security vulnerabilities

Summary

The updated packages fix security vulnerabilities. At least one of them is known to be actively exploited.

References

- https://bugs.mageia.org/show_bug.cgi?id=28534

- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html

- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_5.html

- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21159

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21160

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21161

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21162

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21163

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21164

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21165

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21166

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21167

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21168

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21169

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21170

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21171

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21172

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21173

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21174

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21175

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21176

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21177

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21178

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21179

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21180

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27844

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21181

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21182

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21183

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21184

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21185

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21186

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21187

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21188

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21189

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21190

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21191

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21192

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21193

Resolution

MGASA-2021-0142 - Updated chromium-browser-stable packages fix security vulnerability

SRPMS

- 7/core/chromium-browser-stable-89.0.4389.90-1.mga7

- 8/core/chromium-browser-stable-89.0.4389.90-1.mga8

Severity
Publication date: 17 Mar 2021
URL: https://advisories.mageia.org/MGASA-2021-0142.html
Type: security
CVE: CVE-2021-21159, CVE-2021-21160, CVE-2021-21161, CVE-2021-21162, CVE-2021-21163, CVE-2021-21164, CVE-2021-21165, CVE-2021-21166, CVE-2021-21167, CVE-2021-21168, CVE-2021-21169, CVE-2021-21170, CVE-2021-21171, CVE-2021-21172, CVE-2021-21173, CVE-2021-21174, CVE-2021-21175, CVE-2021-21176, CVE-2021-21177, CVE-2021-21178, CVE-2021-21179, CVE-2021-21180, CVE-2020-27844, CVE-2021-21181, CVE-2021-21182, CVE-2021-21183, CVE-2021-21184, CVE-2021-21185, CVE-2021-21186, CVE-2021-21187, CVE-2021-21188, CVE-2021-21189, CVE-2021-21190, CVE-2021-21191, CVE-2021-21192, CVE-2021-21193

Related News