Upstream information

CVE-2021-21121 at MITRE

Description

Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.6
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1181137 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • chromedriver >= 88.0.4324.96-bp151.3.156.1
  • chromium >= 88.0.4324.96-bp151.3.156.1
Patchnames:
openSUSE-2021-177
SUSE Package Hub 15 SP2
  • chromedriver >= 88.0.4324.96-bp152.2.53.1
  • chromium >= 88.0.4324.96-bp152.2.53.1
  • libQt5Pdf5 >= 5.15.3-bp152.3.3.1
  • libQt5PdfWidgets5 >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-examples >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-imports >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-examples >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.3-bp152.3.3.1
Patchnames:
openSUSE-2021-1016
openSUSE-2021-186
openSUSE Leap 15.1
  • chromedriver >= 88.0.4324.96-lp151.2.171.1
  • chromium >= 88.0.4324.96-lp151.2.171.1
Patchnames:
openSUSE-2021-166
openSUSE Leap 15.2
  • chromedriver >= 88.0.4324.96-lp152.2.66.1
  • chromium >= 88.0.4324.96-lp152.2.66.1
  • libQt5Pdf5 >= 5.15.3-lp152.3.3.4
  • libQt5PdfWidgets5 >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-examples >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-imports >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-private-headers-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-examples >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-private-headers-devel >= 5.15.3-lp152.3.3.4
Patchnames:
openSUSE-2021-173
openSUSE-2021-973
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
  • libqt5-qtwebengine >= 5.15.3-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.3 GA libqt5-qtwebengine-5.15.3-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
  • libqt5-qtwebengine >= 5.15.9-bp154.1.32
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Leap 15.4 GA libqt5-qtwebengine-5.15.9-bp154.1.32
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • libQt5Pdf5 >= 5.15.6-2.1
  • libQt5PdfWidgets5 >= 5.15.6-2.1
  • libqt5-qtpdf-devel >= 5.15.6-2.1
  • libqt5-qtpdf-examples >= 5.15.6-2.1
  • libqt5-qtpdf-imports >= 5.15.6-2.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.6-2.1
  • libqt5-qtwebengine >= 5.15.6-2.1
  • libqt5-qtwebengine-devel >= 5.15.6-2.1
  • libqt5-qtwebengine-examples >= 5.15.6-2.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.6-2.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA libQt5Pdf5-5.15.6-2.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Tue Jan 19 22:44:47 2021
CVE page last modified: Tue Aug 8 19:54:01 2023