Lucene search

K
suseSuseOPENSUSE-SU-2021:0515-1
HistoryApr 07, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-04-0700:00:00
lists.opensuse.org
19

0.012 Low

EPSS

Percentile

85.2%

An update that fixes 6 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Update to 89.0.4389.114 boo#1184256

  • CVE-2021-21194: Use after free in screen capture
  • CVE-2021-21195: Use after free in V8
  • CVE-2021-21196: Heap buffer overflow in TabStrip
  • CVE-2021-21197: Heap buffer overflow in TabStrip
  • CVE-2021-21198: Out of bounds read in IPC
  • CVE-2021-21199: Use Use after free in Aura

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or β€œzypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2021-515=1