SUSE 5024 Published by

A chromium security update has been released for SUSE Enterprise Linux 15 SP3.



openSUSE-SU-2022:0114-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:0114-1
Rating: important
References: #1198509
Cross-References: CVE-2022-1364
Affected Products:
openSUSE Backports SLE-15-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for chromium fixes the following issues:

Updated Chromium to 100.0.4896.127 (boo#1198509)

- CVE-2022-1364: Type Confusion in V8
- Various fixes from internal audits, fuzzing and other initiatives

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP3:

zypper in -t patch openSUSE-2022-114=1


Package List:

- openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

chromedriver-100.0.4896.127-bp153.2.85.1
chromium-100.0.4896.127-bp153.2.85.1

References:

  https://www.suse.com/security/cve/CVE-2022-1364.html
  https://bugzilla.suse.com/1198509