Lucene search

K
suseSuseOPENSUSE-SU-2021:1392-1
HistoryOct 26, 2021 - 12:00 a.m.

Security update for chromium (important)

2021-10-2600:00:00
lists.opensuse.org
26

0.005 Low

EPSS

Percentile

75.5%

An update that fixes 16 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 95.0.4638.54 (boo#1191844):

  • CVE-2021-37981: Heap buffer overflow in Skia
  • CVE-2021-37982: Use after free in Incognito
  • CVE-2021-37983: Use after free in Dev Tools
  • CVE-2021-37984: Heap buffer overflow in PDFium
  • CVE-2021-37985: Use after free in V8
  • CVE-2021-37986: Heap buffer overflow in Settings
  • CVE-2021-37987: Use after free in Network APIs
  • CVE-2021-37988: Use after free in Profiles
  • CVE-2021-37989: Inappropriate implementation in Blink
  • CVE-2021-37990: Inappropriate implementation in WebView
  • CVE-2021-37991: Race in V8
  • CVE-2021-37992: Out of bounds read in WebAudio
  • CVE-2021-37993: Use after free in PDF Accessibility
  • CVE-2021-37996: Insufficient validation of untrusted input in Downloads
  • CVE-2021-37994: Inappropriate implementation in iFrame Sandbox
  • CVE-2021-37995: Inappropriate implementation in WebApp Installer

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2021-1392=1