Upstream information

CVE-2021-30549 at MITRE

Description

Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1187141 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • chromedriver >= 91.0.4472.114-bp153.2.13.1
  • chromium >= 91.0.4472.114-bp153.2.13.1
Patchnames:
openSUSE-2021-938
openSUSE Leap 15.2
  • chromedriver >= 91.0.4472.101-lp152.2.104.1
  • chromium >= 91.0.4472.101-lp152.2.104.1
Patchnames:
openSUSE-2021-881
openSUSE Leap 15.2 NonFree
  • opera >= 77.0.4054.146-lp152.2.52.1
Patchnames:
openSUSE-2021-949
openSUSE Leap 15.3
  • chromedriver >= 91.0.4472.114-bp153.2.13.1
  • chromium >= 91.0.4472.114-bp153.2.13.1
Patchnames:
openSUSE-2021-938
openSUSE Leap 15.3 NonFree
  • opera >= 77.0.4054.146-lp153.2.6.1
Patchnames:
openSUSE-2021-948
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Leap 15.4 NonFree
  • opera >= 85.0.4341.28-lp154.2.5.1
Patchnames:
openSUSE-2022-110
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 MozillaFirefox Ignore
SUSE Linux Enterprise Desktop 15 SP5 MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 MozillaFirefox Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 MozillaFirefox Ignore
SUSE Linux Enterprise Real Time 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP5 MozillaFirefox Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 MozillaFirefox Ignore
SUSE Manager Proxy 4.3 MozillaFirefox Ignore
SUSE Manager Retail Branch Server 4.3 MozillaFirefox Ignore
SUSE Manager Server 4.3 MozillaFirefox Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS MozillaFirefox Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS MozillaFirefox Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 MozillaFirefox Ignore
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 MozillaFirefox Ignore
SUSE Linux Enterprise Desktop 11 SP4 MozillaFirefox Not affected
SUSE Linux Enterprise Desktop 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise Desktop 15 SP3 MozillaFirefox Ignore
SUSE Linux Enterprise Real Time 15 SP2 MozillaFirefox Ignore
SUSE Linux Enterprise Real Time 15 SP4 MozillaFirefox Ignore
SUSE Linux Enterprise Server 11 SP3 MozillaFirefox Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS MozillaFirefox Not affected
SUSE Linux Enterprise Server 11 SP4 MozillaFirefox Not affected
SUSE Linux Enterprise Server 15 SP2-BCL MozillaFirefox Ignore
SUSE Linux Enterprise Server 15 SP3-BCL MozillaFirefox Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 MozillaFirefox Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 MozillaFirefox Not affected
SUSE Manager Proxy 4.1 MozillaFirefox Ignore
SUSE Manager Proxy 4.2 MozillaFirefox Ignore
SUSE Manager Retail Branch Server 4.1 MozillaFirefox Ignore
SUSE Manager Retail Branch Server 4.2 MozillaFirefox Ignore
SUSE Manager Server 4.1 MozillaFirefox Ignore
SUSE Manager Server 4.2 MozillaFirefox Ignore
SUSE Package Hub 15 SP3 chromium Released


SUSE Timeline for this CVE

CVE page created: Wed Jun 9 22:28:54 2021
CVE page last modified: Thu Feb 22 17:17:22 2024