openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1582-1
Rating:             important
References:         #1192310 #1192734 #1193519 
Cross-References:   CVE-2021-38005 CVE-2021-38006 CVE-2021-38007
                    CVE-2021-38008 CVE-2021-38009 CVE-2021-38010
                    CVE-2021-38011 CVE-2021-38012 CVE-2021-38013
                    CVE-2021-38014 CVE-2021-38015 CVE-2021-38016
                    CVE-2021-38017 CVE-2021-38018 CVE-2021-38019
                    CVE-2021-38020 CVE-2021-38021 CVE-2021-38022
                    CVE-2021-4052 CVE-2021-4053 CVE-2021-4054
                    CVE-2021-4055 CVE-2021-4056 CVE-2021-4057
                    CVE-2021-4058 CVE-2021-4059 CVE-2021-4061
                    CVE-2021-4062 CVE-2021-4063 CVE-2021-4064
                    CVE-2021-4065 CVE-2021-4066 CVE-2021-4067
                    CVE-2021-4068 CVE-2021-4078 CVE-2021-4079
                   
Affected Products:
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes 36 vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   - Ensure newer libs and LLVM is used on Leap (boo#1192310)
   - Explicitly BuildRequire python3-six.

   Chromium 96.0.4664.93 (boo#1193519):

   * CVE-2021-4052: Use after free in web apps
   * CVE-2021-4053: Use after free in UI
   * CVE-2021-4079: Out of bounds write in WebRTC
   * CVE-2021-4054: Incorrect security UI in autofill
   * CVE-2021-4078: Type confusion in V8
   * CVE-2021-4055: Heap buffer overflow in extensions
   * CVE-2021-4056: Type Confusion in loader
   * CVE-2021-4057: Use after free in file API
   * CVE-2021-4058: Heap buffer overflow in ANGLE
   * CVE-2021-4059: Insufficient data validation in loader
   * CVE-2021-4061: Type Confusion in V8
   * CVE-2021-4062: Heap buffer overflow in BFCache
   * CVE-2021-4063: Use after free in developer tools
   * CVE-2021-4064: Use after free in screen capture
   * CVE-2021-4065: Use after free in autofill
   * CVE-2021-4066: Integer underflow in ANGLE
   * CVE-2021-4067: Use after free in window manager
   * CVE-2021-4068: Insufficient validation of untrusted input in new tab page

   Chromium 96.0.4664.45 (boo#1192734):

   * CVE-2021-38007: Type Confusion in V8
   * CVE-2021-38008: Use after free in media
   * CVE-2021-38009: Inappropriate implementation in cache
   * CVE-2021-38006: Use after free in storage foundation
   * CVE-2021-38005: Use after free in loader
   * CVE-2021-38010: Inappropriate implementation in service workers   * CVE-2021-38011: Use after free in storage foundation
   * CVE-2021-38012: Type Confusion in V8
   * CVE-2021-38013: Heap buffer overflow in fingerprint recognition
   * CVE-2021-38014: Out of bounds write in Swiftshader
   * CVE-2021-38015: Inappropriate implementation in input
   * CVE-2021-38016: Insufficient policy enforcement in background fetch
   * CVE-2021-38017: Insufficient policy enforcement in iframe sandbox
   * CVE-2021-38018: Inappropriate implementation in navigation
   * CVE-2021-38019: Insufficient policy enforcement in CORS
   * CVE-2021-38020: Insufficient policy enforcement in contacts picker
   * CVE-2021-38021: Inappropriate implementation in referrer
   * CVE-2021-38022: Inappropriate implementation in WebAuthentication

   Lord of the Browsers: The Two Compilers:

   * Go back to GCC Lord of the Browsers: The Two Compilers:

   * Go back to GCC
   * GCC: LTO removes needed assembly symbols
   * Clang: issues with libstdc++

   * GCC: LTO removes needed assembly symbols
   * Clang: issues with libstdc++


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2021-1582=1



Package List:

   - openSUSE Backports SLE-15-SP3 (x86_64):

      chromedriver-96.0.4664.93-bp153.2.45.2
      chromedriver-debuginfo-96.0.4664.93-bp153.2.45.2
      chromium-96.0.4664.93-bp153.2.45.2
      chromium-debuginfo-96.0.4664.93-bp153.2.45.2


References:

   https://www.suse.com/security/cve/CVE-2021-38005.html
   https://www.suse.com/security/cve/CVE-2021-38006.html
   https://www.suse.com/security/cve/CVE-2021-38007.html
   https://www.suse.com/security/cve/CVE-2021-38008.html
   https://www.suse.com/security/cve/CVE-2021-38009.html
   https://www.suse.com/security/cve/CVE-2021-38010.html
   https://www.suse.com/security/cve/CVE-2021-38011.html
   https://www.suse.com/security/cve/CVE-2021-38012.html
   https://www.suse.com/security/cve/CVE-2021-38013.html
   https://www.suse.com/security/cve/CVE-2021-38014.html
   https://www.suse.com/security/cve/CVE-2021-38015.html
   https://www.suse.com/security/cve/CVE-2021-38016.html
   https://www.suse.com/security/cve/CVE-2021-38017.html
   https://www.suse.com/security/cve/CVE-2021-38018.html
   https://www.suse.com/security/cve/CVE-2021-38019.html
   https://www.suse.com/security/cve/CVE-2021-38020.html
   https://www.suse.com/security/cve/CVE-2021-38021.html
   https://www.suse.com/security/cve/CVE-2021-38022.html
   https://www.suse.com/security/cve/CVE-2021-4052.html
   https://www.suse.com/security/cve/CVE-2021-4053.html
   https://www.suse.com/security/cve/CVE-2021-4054.html
   https://www.suse.com/security/cve/CVE-2021-4055.html
   https://www.suse.com/security/cve/CVE-2021-4056.html
   https://www.suse.com/security/cve/CVE-2021-4057.html
   https://www.suse.com/security/cve/CVE-2021-4058.html
   https://www.suse.com/security/cve/CVE-2021-4059.html
   https://www.suse.com/security/cve/CVE-2021-4061.html
   https://www.suse.com/security/cve/CVE-2021-4062.html
   https://www.suse.com/security/cve/CVE-2021-4063.html
   https://www.suse.com/security/cve/CVE-2021-4064.html
   https://www.suse.com/security/cve/CVE-2021-4065.html
   https://www.suse.com/security/cve/CVE-2021-4066.html
   https://www.suse.com/security/cve/CVE-2021-4067.html
   https://www.suse.com/security/cve/CVE-2021-4068.html
   https://www.suse.com/security/cve/CVE-2021-4078.html
   https://www.suse.com/security/cve/CVE-2021-4079.html
   https://bugzilla.suse.com/1192310
   https://bugzilla.suse.com/1192734
   https://bugzilla.suse.com/1193519

openSUSE: 2021:1582-1 important: chromium

December 13, 2021
An update that fixes 36 vulnerabilities is now available

Description

This update for chromium fixes the following issues: - Ensure newer libs and LLVM is used on Leap (boo#1192310) - Explicitly BuildRequire python3-six. Chromium 96.0.4664.93 (boo#1193519): * CVE-2021-4052: Use after free in web apps * CVE-2021-4053: Use after free in UI * CVE-2021-4079: Out of bounds write in WebRTC * CVE-2021-4054: Incorrect security UI in autofill * CVE-2021-4078: Type confusion in V8 * CVE-2021-4055: Heap buffer overflow in extensions * CVE-2021-4056: Type Confusion in loader * CVE-2021-4057: Use after free in file API * CVE-2021-4058: Heap buffer overflow in ANGLE * CVE-2021-4059: Insufficient data validation in loader * CVE-2021-4061: Type Confusion in V8 * CVE-2021-4062: Heap buffer overflow in BFCache * CVE-2021-4063: Use after free in developer tools * CVE-2021-4064: Use after free in screen capture * CVE-2021-4065: Use after free in autofill * CVE-2021-4066: Integer underflow in ANGLE * CVE-2021-4067: Use after free in window manager * CVE-2021-4068: Insufficient validation of untrusted input in new tab page Chromium 96.0.4664.45 (boo#1192734): * CVE-2021-38007: Type Confusion in V8 * CVE-2021-38008: Use after free in media * CVE-2021-38009: Inappropriate implementation in cache * CVE-2021-38006: Use after free in storage foundation * CVE-2021-38005: Use after free in loader * CVE-2021-38010: Inappropriate implementation in service workers * CVE-2021-38011: Use after free in storage foundation * CVE-2021-38012: Type Confusion in V8 * CVE-2021-38013: Heap buffer overflow in fingerprint recognition * CVE-2021-38014: Out of bounds write in Swiftshader * CVE-2021-38015: Inappropriate implementation in input * CVE-2021-38016: Insufficient policy enforcement in background fetch * CVE-2021-38017: Insufficient policy enforcement in iframe sandbox * CVE-2021-38018: Inappropriate implementation in navigation * CVE-2021-38019: Insufficient policy enforcement in CORS * CVE-2021-38020: Insufficient policy enforcement in contacts picker * CVE-2021-38021: Inappropriate implementation in referrer * CVE-2021-38022: Inappropriate implementation in WebAuthentication Lord of the Browsers: The Two Compilers: * Go back to GCC Lord of the Browsers: The Two Compilers: * Go back to GCC * GCC: LTO removes needed assembly symbols * Clang: issues with libstdc++ * GCC: LTO removes needed assembly symbols * Clang: issues with libstdc++

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2021-1582=1


Package List

- openSUSE Backports SLE-15-SP3 (x86_64): chromedriver-96.0.4664.93-bp153.2.45.2 chromedriver-debuginfo-96.0.4664.93-bp153.2.45.2 chromium-96.0.4664.93-bp153.2.45.2 chromium-debuginfo-96.0.4664.93-bp153.2.45.2


References

https://www.suse.com/security/cve/CVE-2021-38005.html https://www.suse.com/security/cve/CVE-2021-38006.html https://www.suse.com/security/cve/CVE-2021-38007.html https://www.suse.com/security/cve/CVE-2021-38008.html https://www.suse.com/security/cve/CVE-2021-38009.html https://www.suse.com/security/cve/CVE-2021-38010.html https://www.suse.com/security/cve/CVE-2021-38011.html https://www.suse.com/security/cve/CVE-2021-38012.html https://www.suse.com/security/cve/CVE-2021-38013.html https://www.suse.com/security/cve/CVE-2021-38014.html https://www.suse.com/security/cve/CVE-2021-38015.html https://www.suse.com/security/cve/CVE-2021-38016.html https://www.suse.com/security/cve/CVE-2021-38017.html https://www.suse.com/security/cve/CVE-2021-38018.html https://www.suse.com/security/cve/CVE-2021-38019.html https://www.suse.com/security/cve/CVE-2021-38020.html https://www.suse.com/security/cve/CVE-2021-38021.html https://www.suse.com/security/cve/CVE-2021-38022.html https://www.suse.com/security/cve/CVE-2021-4052.html https://www.suse.com/security/cve/CVE-2021-4053.html https://www.suse.com/security/cve/CVE-2021-4054.html https://www.suse.com/security/cve/CVE-2021-4055.html https://www.suse.com/security/cve/CVE-2021-4056.html https://www.suse.com/security/cve/CVE-2021-4057.html https://www.suse.com/security/cve/CVE-2021-4058.html https://www.suse.com/security/cve/CVE-2021-4059.html https://www.suse.com/security/cve/CVE-2021-4061.html https://www.suse.com/security/cve/CVE-2021-4062.html https://www.suse.com/security/cve/CVE-2021-4063.html https://www.suse.com/security/cve/CVE-2021-4064.html https://www.suse.com/security/cve/CVE-2021-4065.html https://www.suse.com/security/cve/CVE-2021-4066.html https://www.suse.com/security/cve/CVE-2021-4067.html https://www.suse.com/security/cve/CVE-2021-4068.html https://www.suse.com/security/cve/CVE-2021-4078.html https://www.suse.com/security/cve/CVE-2021-4079.html https://bugzilla.suse.com/1192310 https://bugzilla.suse.com/1192734 https://bugzilla.suse.com/1193519


Severity
Announcement ID: openSUSE-SU-2021:1582-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP3 .

Related News