SUSE 5122 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP3.



openSUSE-SU-2022:10009-1: critical: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10009-1
Rating: critical
References: #1199893 #1200139 #1200423
Cross-References: CVE-2022-1853 CVE-2022-1854 CVE-2022-1855
CVE-2022-1856 CVE-2022-1857 CVE-2022-1858
CVE-2022-1859 CVE-2022-1860 CVE-2022-1861
CVE-2022-1862 CVE-2022-1863 CVE-2022-1864
CVE-2022-1865 CVE-2022-1866 CVE-2022-1867
CVE-2022-1868 CVE-2022-1869 CVE-2022-1870
CVE-2022-1871 CVE-2022-1872 CVE-2022-1873
CVE-2022-1874 CVE-2022-1875 CVE-2022-1876
CVE-2022-2007 CVE-2022-2008 CVE-2022-2010
CVE-2022-2011
Affected Products:
openSUSE Backports SLE-15-SP3
______________________________________________________________________________

An update that fixes 28 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 102.0.5005.115 (boo#1200423)
* CVE-2022-2007: Use after free in WebGPU
* CVE-2022-2008: Out of bounds memory access in WebGL
* CVE-2022-2010: Out of bounds read in compositing
* CVE-2022-2011: Use after free in ANGLE

Chromium 102.0.5001.61 (boo#1199893)

* CVE-2022-1853: Use after free in Indexed DB
* CVE-2022-1854: Use after free in ANGLE
* CVE-2022-1855: Use after free in Messaging
* CVE-2022-1856: Use after free in User Education
* CVE-2022-1857: Insufficient policy enforcement in File System API
* CVE-2022-1858: Out of bounds read in DevTools
* CVE-2022-1859: Use after free in Performance Manager
* CVE-2022-1860: Use after free in UI Foundations
* CVE-2022-1861: Use after free in Sharing
* CVE-2022-1862: Inappropriate implementation in Extensions
* CVE-2022-1863: Use after free in Tab Groups
* CVE-2022-1864: Use after free in WebApp Installs
* CVE-2022-1865: Use after free in Bookmarks
* CVE-2022-1866: Use after free in Tablet Mode
* CVE-2022-1867: Insufficient validation of untrusted input in Data
Transfer
* CVE-2022-1868: Inappropriate implementation in Extensions API
* CVE-2022-1869: Type Confusion in V8
* CVE-2022-1870: Use after free in App Service
* CVE-2022-1871: Insufficient policy enforcement in File System API
* CVE-2022-1872: Insufficient policy enforcement in Extensions API
* CVE-2022-1873: Insufficient policy enforcement in COOP
* CVE-2022-1874: Insufficient policy enforcement in Safe Browsing
* CVE-2022-1875: Inappropriate implementation in PDF
* CVE-2022-1876: Heap buffer overflow in DevTools

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP3:

zypper in -t patch openSUSE-2022-10009=1


Package List:

- openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

chromedriver-102.0.5005.115-bp153.2.101.1
chromedriver-debuginfo-102.0.5005.115-bp153.2.101.1
chromium-102.0.5005.115-bp153.2.101.1
chromium-debuginfo-102.0.5005.115-bp153.2.101.1

References:

  https://www.suse.com/security/cve/CVE-2022-1853.html
  https://www.suse.com/security/cve/CVE-2022-1854.html
  https://www.suse.com/security/cve/CVE-2022-1855.html
  https://www.suse.com/security/cve/CVE-2022-1856.html
  https://www.suse.com/security/cve/CVE-2022-1857.html
  https://www.suse.com/security/cve/CVE-2022-1858.html
  https://www.suse.com/security/cve/CVE-2022-1859.html
  https://www.suse.com/security/cve/CVE-2022-1860.html
  https://www.suse.com/security/cve/CVE-2022-1861.html
  https://www.suse.com/security/cve/CVE-2022-1862.html
  https://www.suse.com/security/cve/CVE-2022-1863.html
  https://www.suse.com/security/cve/CVE-2022-1864.html
  https://www.suse.com/security/cve/CVE-2022-1865.html
  https://www.suse.com/security/cve/CVE-2022-1866.html
  https://www.suse.com/security/cve/CVE-2022-1867.html
  https://www.suse.com/security/cve/CVE-2022-1868.html
  https://www.suse.com/security/cve/CVE-2022-1869.html
  https://www.suse.com/security/cve/CVE-2022-1870.html
  https://www.suse.com/security/cve/CVE-2022-1871.html
  https://www.suse.com/security/cve/CVE-2022-1872.html
  https://www.suse.com/security/cve/CVE-2022-1873.html
  https://www.suse.com/security/cve/CVE-2022-1874.html
  https://www.suse.com/security/cve/CVE-2022-1875.html
  https://www.suse.com/security/cve/CVE-2022-1876.html
  https://www.suse.com/security/cve/CVE-2022-2007.html
  https://www.suse.com/security/cve/CVE-2022-2008.html
  https://www.suse.com/security/cve/CVE-2022-2010.html
  https://www.suse.com/security/cve/CVE-2022-2011.html
  https://bugzilla.suse.com/1199893
  https://bugzilla.suse.com/1200139
  https://bugzilla.suse.com/1200423