Upstream information

CVE-2021-21153 at MITRE

Description

Stack buffer overflow in GPU Process in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

SUSE information

Overall state of this security issue: Does not affect SUSE products

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1182358 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP2
  • chromedriver >= 89.0.4389.72-bp152.2.62.1
  • chromium >= 89.0.4389.72-bp152.2.62.1
  • libQt5Pdf5 >= 5.15.3-bp152.3.3.1
  • libQt5PdfWidgets5 >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-examples >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-imports >= 5.15.3-bp152.3.3.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-devel >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-examples >= 5.15.3-bp152.3.3.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.3-bp152.3.3.1
Patchnames:
openSUSE-2021-1016
openSUSE-2021-401
openSUSE Leap 15.2
  • chromedriver >= 89.0.4389.72-lp152.2.77.1
  • chromium >= 89.0.4389.72-lp152.2.77.1
  • libQt5Pdf5 >= 5.15.3-lp152.3.3.4
  • libQt5PdfWidgets5 >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-examples >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-imports >= 5.15.3-lp152.3.3.4
  • libqt5-qtpdf-private-headers-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-devel >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-examples >= 5.15.3-lp152.3.3.4
  • libqt5-qtwebengine-private-headers-devel >= 5.15.3-lp152.3.3.4
Patchnames:
openSUSE-2021-392
openSUSE-2021-973
openSUSE Leap 15.2 NonFree
  • opera >= 74.0.3911.203-lp152.2.37.1
Patchnames:
openSUSE-2021-413
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
  • libqt5-qtwebengine >= 5.15.3-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.3 GA libqt5-qtwebengine-5.15.3-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
  • libqt5-qtwebengine >= 5.15.9-bp154.1.32
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Leap 15.4 GA libqt5-qtwebengine-5.15.9-bp154.1.32
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • libQt5Pdf5 >= 5.15.6-2.1
  • libQt5PdfWidgets5 >= 5.15.6-2.1
  • libqt5-qtpdf-devel >= 5.15.6-2.1
  • libqt5-qtpdf-examples >= 5.15.6-2.1
  • libqt5-qtpdf-imports >= 5.15.6-2.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.6-2.1
  • libqt5-qtwebengine >= 5.15.6-2.1
  • libqt5-qtwebengine-devel >= 5.15.6-2.1
  • libqt5-qtwebengine-examples >= 5.15.6-2.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.6-2.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA libQt5Pdf5-5.15.6-2.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Fri Oct 7 12:51:26 2022
CVE page last modified: Wed Apr 17 17:17:51 2024