Arch Linux Security Advisory ASA-202105-8 ========================================= Severity: High Date : 2021-05-19 CVE-ID : CVE-2021-30506 CVE-2021-30507 CVE-2021-30508 CVE-2021-30509 CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513 CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30517 CVE-2021-30518 CVE-2021-30519 CVE-2021-30520 Package : vivaldi Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1937 Summary ======= The package vivaldi before version 3.8.2259.42-1 is vulnerable to multiple issues including arbitrary code execution, content spoofing, incorrect calculation and information disclosure. Resolution ========== Upgrade to 3.8.2259.42-1. # pacman -Syu "vivaldi>=3.8.2259.42-1" The problems have been fixed upstream in version 3.8.2259.42. Workaround ========== None. Description =========== - CVE-2021-30506 (content spoofing) An incorrect security UI security issue has been found in the Web App Installs component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30507 (incorrect calculation) An inappropriate implementation security issue has been found in the Offline component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30508 (arbitrary code execution) A heap buffer overflow security issue has been found in the Media Feeds component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30509 (arbitrary code execution) An out of bounds write security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30510 (arbitrary code execution) A race condition security issue has been found in the Aura component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30511 (information disclosure) An out of bounds read security issue has been found in the Tab Groups component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30512 (arbitrary code execution) A use after free security issue has been found in the Notifications component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30513 (incorrect calculation) A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30514 (arbitrary code execution) A use after free security issue has been found in the Autofill component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30515 (arbitrary code execution) A use after free security issue has been found in the File API component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30516 (arbitrary code execution) A heap buffer overflow security issue has been found in the History component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30517 (incorrect calculation) A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30518 (arbitrary code execution) A heap buffer overflow security issue has been found in the Reader Mode component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30519 (arbitrary code execution) A use after free security issue has been found in the Payments component of the Chromium browser before version 90.0.4430.212. - CVE-2021-30520 (arbitrary code execution) A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212. Impact ====== A remote attacker could spoof content, disclose sensitive information, or execute arbitrary code through crafted web pages. References ========== https://vivaldi.com/blog/new-vivaldi-on-android-language-switcher-blocks-cookies-dialogs/ https://vivaldi.com/blog/desktop/minor-update-for-vivaldi-desktop-browser-3-8/ https://vivaldi.com/blog/desktop/minor-update-2-for-vivaldi-desktop-browser-3-8/ https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html https://crbug.com/1180126 https://crbug.com/1178202 https://crbug.com/1195340 https://crbug.com/1196309 https://crbug.com/1197436 https://crbug.com/1197875 https://crbug.com/1200019 https://crbug.com/1200490 https://crbug.com/1200766 https://crbug.com/1201073 https://crbug.com/1201446 https://crbug.com/1203122 https://crbug.com/1203590 https://crbug.com/1194058 https://crbug.com/1193362 https://security.archlinux.org/CVE-2021-30506 https://security.archlinux.org/CVE-2021-30507 https://security.archlinux.org/CVE-2021-30508 https://security.archlinux.org/CVE-2021-30509 https://security.archlinux.org/CVE-2021-30510 https://security.archlinux.org/CVE-2021-30511 https://security.archlinux.org/CVE-2021-30512 https://security.archlinux.org/CVE-2021-30513 https://security.archlinux.org/CVE-2021-30514 https://security.archlinux.org/CVE-2021-30515 https://security.archlinux.org/CVE-2021-30516 https://security.archlinux.org/CVE-2021-30517 https://security.archlinux.org/CVE-2021-30518 https://security.archlinux.org/CVE-2021-30519 https://security.archlinux.org/CVE-2021-30520