SUSE 5022 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP2.



openSUSE-SU-2021:0575-1: critical: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0575-1
Rating: critical
References: #1184700
Cross-References: CVE-2021-21206 CVE-2021-21220
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

- Chromium 89.0.4389.128 (boo#1184700):
* CVE-2021-21206: Use after free in blink
* CVE-2021-21220: Insufficient validation of untrusted input in v8 for
x86_64

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2021-575=1


Package List:

- openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

chromedriver-89.0.4389.128-bp152.2.71.1
chromium-89.0.4389.128-bp152.2.71.1

References:

  https://www.suse.com/security/cve/CVE-2021-21206.html
  https://www.suse.com/security/cve/CVE-2021-21220.html
  https://bugzilla.suse.com/1184700