SUSE 5030 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP3.



openSUSE-SU-2022:0075-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:0075-1
Rating: important
References: #1196641
Cross-References: CVE-2022-0789 CVE-2022-0790 CVE-2022-0791
CVE-2022-0792 CVE-2022-0793 CVE-2022-0794
CVE-2022-0795 CVE-2022-0796 CVE-2022-0797
CVE-2022-0798 CVE-2022-0799 CVE-2022-0800
CVE-2022-0801 CVE-2022-0802 CVE-2022-0803
CVE-2022-0804 CVE-2022-0805 CVE-2022-0806
CVE-2022-0807 CVE-2022-0808 CVE-2022-0809

Affected Products:
openSUSE Backports SLE-15-SP3
______________________________________________________________________________

An update that fixes 21 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 99.0.4844.51 (boo#1196641)

* CVE-2022-0789: Heap buffer overflow in ANGLE
* CVE-2022-0790: Use after free in Cast UI
* CVE-2022-0791: Use after free in Omnibox
* CVE-2022-0792: Out of bounds read in ANGLE
* CVE-2022-0793: Use after free in Views
* CVE-2022-0794: Use after free in WebShare
* CVE-2022-0795: Type Confusion in Blink Layout
* CVE-2022-0796: Use after free in Media
* CVE-2022-0797: Out of bounds memory access in Mojo
* CVE-2022-0798: Use after free in MediaStream
* CVE-2022-0799: Insufficient policy enforcement in Installer
* CVE-2022-0800: Heap buffer overflow in Cast UI
* CVE-2022-0801: Inappropriate implementation in HTML parser
* CVE-2022-0802: Inappropriate implementation in Full screen mode
* CVE-2022-0803: Inappropriate implementation in Permissions
* CVE-2022-0804: Inappropriate implementation in Full screen mode
* CVE-2022-0805: Use after free in Browser Switcher
* CVE-2022-0806: Data leak in Canvas
* CVE-2022-0807: Inappropriate implementation in Autofill
* CVE-2022-0808: Use after free in Chrome OS Shell
* CVE-2022-0809: Out of bounds memory access in WebXR

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP3:

zypper in -t patch openSUSE-2022-75=1


Package List:

- openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

chromedriver-99.0.4844.51-bp153.2.66.1
chromium-99.0.4844.51-bp153.2.66.1

References:

  https://www.suse.com/security/cve/CVE-2022-0789.html
  https://www.suse.com/security/cve/CVE-2022-0790.html
  https://www.suse.com/security/cve/CVE-2022-0791.html
  https://www.suse.com/security/cve/CVE-2022-0792.html
  https://www.suse.com/security/cve/CVE-2022-0793.html
  https://www.suse.com/security/cve/CVE-2022-0794.html
  https://www.suse.com/security/cve/CVE-2022-0795.html
  https://www.suse.com/security/cve/CVE-2022-0796.html
  https://www.suse.com/security/cve/CVE-2022-0797.html
  https://www.suse.com/security/cve/CVE-2022-0798.html
  https://www.suse.com/security/cve/CVE-2022-0799.html
  https://www.suse.com/security/cve/CVE-2022-0800.html
  https://www.suse.com/security/cve/CVE-2022-0801.html
  https://www.suse.com/security/cve/CVE-2022-0802.html
  https://www.suse.com/security/cve/CVE-2022-0803.html
  https://www.suse.com/security/cve/CVE-2022-0804.html
  https://www.suse.com/security/cve/CVE-2022-0805.html
  https://www.suse.com/security/cve/CVE-2022-0806.html
  https://www.suse.com/security/cve/CVE-2022-0807.html
  https://www.suse.com/security/cve/CVE-2022-0808.html
  https://www.suse.com/security/cve/CVE-2022-0809.html
  https://bugzilla.suse.com/1196641