[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security-announce
Subject:    openSUSE-SU-2022:10099-1: important: Security update for chromium
From:       opensuse-security () opensuse ! org
Date:       2022-08-25 13:16:47
Message-ID: 20220825131647.03C27FF0F () maintenance ! suse ! de
[Download RAW message or body]


   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10099-1
Rating:             important
References:         #1202509 
Cross-References:   CVE-2022-2852 CVE-2022-2853 CVE-2022-2854
                    CVE-2022-2855 CVE-2022-2856 CVE-2022-2857
                    CVE-2022-2858 CVE-2022-2859 CVE-2022-2860
                    CVE-2022-2861
Affected Products:
                    openSUSE Backports SLE-15-SP3
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium 104.0.5112.101 (boo#1202509):

   * CVE-2022-2852: Use after free in FedCM
   * CVE-2022-2854: Use after free in SwiftShader
   * CVE-2022-2855: Use after free in ANGLE
   * CVE-2022-2857: Use after free in Blink
   * CVE-2022-2858: Use after free in Sign-In Flow
   * CVE-2022-2853: Heap buffer overflow in Downloads
   * CVE-2022-2856: Insufficient validation of untrusted input in Intents
   * CVE-2022-2859: Use after free in Chrome OS Shell
   * CVE-2022-2860: Insufficient policy enforcement in Cookies
   * CVE-2022-2861: Inappropriate implementation in Extensions API

   - Re-enable our version of chrome-wrapper
   - Set no sandbox if root is being used (https://crbug.com/638180)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10099=1

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2022-10099=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

      chromedriver-104.0.5112.101-bp154.2.23.1
      chromedriver-debuginfo-104.0.5112.101-bp154.2.23.1
      chromium-104.0.5112.101-bp154.2.23.1
      chromium-debuginfo-104.0.5112.101-bp154.2.23.1

   - openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

      chromedriver-104.0.5112.101-bp153.2.116.1
      chromium-104.0.5112.101-bp153.2.116.1


References:

   https://www.suse.com/security/cve/CVE-2022-2852.html
   https://www.suse.com/security/cve/CVE-2022-2853.html
   https://www.suse.com/security/cve/CVE-2022-2854.html
   https://www.suse.com/security/cve/CVE-2022-2855.html
   https://www.suse.com/security/cve/CVE-2022-2856.html
   https://www.suse.com/security/cve/CVE-2022-2857.html
   https://www.suse.com/security/cve/CVE-2022-2858.html
   https://www.suse.com/security/cve/CVE-2022-2859.html
   https://www.suse.com/security/cve/CVE-2022-2860.html
   https://www.suse.com/security/cve/CVE-2022-2861.html
   https://bugzilla.suse.com/1202509
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic