[ASA-202102-6] chromium: multiple issues

Remi Gacogne rgacogne at archlinux.org
Fri Feb 12 07:02:41 UTC 2021


Arch Linux Security Advisory ASA-202102-6
=========================================

Severity: Critical
Date    : 2021-02-06
CVE-ID  : CVE-2021-21142 CVE-2021-21143 CVE-2021-21144 CVE-2021-21145
           CVE-2021-21146 CVE-2021-21147 CVE-2021-21148
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1525

Summary
=======

The package chromium before version 88.0.4324.150-1 is vulnerable to
multiple issues including arbitrary code execution and incorrect
calculation.

Resolution
==========

Upgrade to 88.0.4324.150-1.

# pacman -Syu "chromium>=88.0.4324.150-1"

The problems have been fixed upstream in version 88.0.4324.150.

Workaround
==========

None.

Description
===========

- CVE-2021-21142 (arbitrary code execution)

A use after free security issue was found in the Payments component of
the Chromium browser before version 88.0.4324.146.

- CVE-2021-21143 (arbitrary code execution)

A heap buffer overflow security issue was found in the Extensions
component of the Chromium browser before version 88.0.4324.146.

- CVE-2021-21144 (arbitrary code execution)

A heap buffer overflow security issue was found in the Tab Groups
component of the Chromium browser before version 88.0.4324.146.

- CVE-2021-21145 (arbitrary code execution)

A use after free security issue was found in the Fonts component of the
Chromium browser before version 88.0.4324.146.

- CVE-2021-21146 (arbitrary code execution)

A use after free security issue was found in the Navigation component
of the Chromium browser before version 88.0.4324.146.

- CVE-2021-21147 (incorrect calculation)

An inappropriate implementation security issue was found in the Skia
component of the Chromium browser before version 88.0.4324.146.

- CVE-2021-21148 (arbitrary code execution)

A heap buffer overflow security issue was found in the V8 component of
the Chromium browser before version 88.0.4324.150.

Impact
======

A remote attacker might be able to bypass security measures or execute
arbitrary code.

References
==========

https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop.html
https://crbug.com/1169317
https://crbug.com/1163504
https://crbug.com/1163845
https://crbug.com/1154965
https://crbug.com/1161705
https://crbug.com/1162942
https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html
https://crbug.com/1170176
https://security.archlinux.org/CVE-2021-21142
https://security.archlinux.org/CVE-2021-21143
https://security.archlinux.org/CVE-2021-21144
https://security.archlinux.org/CVE-2021-21145
https://security.archlinux.org/CVE-2021-21146
https://security.archlinux.org/CVE-2021-21147
https://security.archlinux.org/CVE-2021-21148

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20210212/3bdca247/attachment.sig>


More information about the arch-security mailing list