openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2024:0335-1
Rating:             important
References:         #1231420 
Cross-References:   CVE-2024-9602 CVE-2024-9603
Affected Products:
                    openSUSE Backports SLE-15-SP5
                    openSUSE Backports SLE-15-SP6
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   - Chromium 129.0.6668.100 (boo#1231420)

     * CVE-2024-9602: Type Confusion in V8
     * CVE-2024-9603: Type Confusion in V8


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP6:

      zypper in -t patch openSUSE-2024-335=1

   - openSUSE Backports SLE-15-SP5:

      zypper in -t patch openSUSE-2024-335=1



Package List:

   - openSUSE Backports SLE-15-SP6 (aarch64 x86_64):

      chromedriver-129.0.6668.100-bp156.2.38.1
      chromedriver-debuginfo-129.0.6668.100-bp156.2.38.1
      chromium-129.0.6668.100-bp156.2.38.1
      chromium-debuginfo-129.0.6668.100-bp156.2.38.1

   - openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

      chromedriver-129.0.6668.100-bp155.2.126.1
      chromium-129.0.6668.100-bp155.2.126.1


References:

   https://www.suse.com/security/cve/CVE-2024-9602.html
   https://www.suse.com/security/cve/CVE-2024-9603.html
   https://bugzilla.suse.com/1231420

openSUSE: 2024:0335-1 important: chromium Advisory Security Update

October 14, 2024
An update that fixes two vulnerabilities is now available

Description

This update for chromium fixes the following issues: - Chromium 129.0.6668.100 (boo#1231420) * CVE-2024-9602: Type Confusion in V8 * CVE-2024-9603: Type Confusion in V8

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP6: zypper in -t patch openSUSE-2024-335=1 - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2024-335=1


Package List

- openSUSE Backports SLE-15-SP6 (aarch64 x86_64): chromedriver-129.0.6668.100-bp156.2.38.1 chromedriver-debuginfo-129.0.6668.100-bp156.2.38.1 chromium-129.0.6668.100-bp156.2.38.1 chromium-debuginfo-129.0.6668.100-bp156.2.38.1 - openSUSE Backports SLE-15-SP5 (aarch64 x86_64): chromedriver-129.0.6668.100-bp155.2.126.1 chromium-129.0.6668.100-bp155.2.126.1


References

https://www.suse.com/security/cve/CVE-2024-9602.html https://www.suse.com/security/cve/CVE-2024-9603.html https://bugzilla.suse.com/1231420


Severity
Announcement ID: openSUSE-SU-2024:0335-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP5 openSUSE Backports SLE-15-SP6 .

Related News