Lucene search

K
suseSuseOPENSUSE-SU-2021:0276-1
HistoryFeb 11, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-02-1100:00:00
lists.opensuse.org
19

0.016 Low

EPSS

Percentile

87.6%

An update that fixes one vulnerability is now available.

Description:

This update for chromium fixes the following issues:

Update to 88.0.4324.150 boo#1181827

  • CVE-2021-21148: Heap buffer overflow in V8

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or β€œzypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2021-276=1