SUSE 5025 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP2.



openSUSE-SU-2021:0276-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0276-1
Rating: important
References: #1181827
Cross-References: CVE-2021-21148
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for chromium fixes the following issues:

Update to 88.0.4324.150 boo#1181827

- CVE-2021-21148: Heap buffer overflow in V8

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2021-276=1


Package List:

- openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-88.0.4324.150-bp152.2.59.1
chromium-88.0.4324.150-bp152.2.59.1

References:

  https://www.suse.com/security/cve/CVE-2021-21148.html
  https://bugzilla.suse.com/1181827