SUSE 5022 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP4.



openSUSE-SU-2022:10010-1: critical: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10010-1
Rating: critical
References: #1200139 #1200423
Cross-References: CVE-2022-2007 CVE-2022-2008 CVE-2022-2010
CVE-2022-2011
Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

- Chromium 102.0.5005.115 (boo#1200423)
* CVE-2022-2007: Use after free in WebGPU
* CVE-2022-2008: Out of bounds memory access in WebGL
* CVE-2022-2010: Out of bounds read in compositing
* CVE-2022-2011: Use after free in ANGLE

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2022-10010=1


Package List:

- openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

chromedriver-102.0.5005.115-bp154.2.8.1
chromium-102.0.5005.115-bp154.2.8.1

References:

  https://www.suse.com/security/cve/CVE-2022-2007.html
  https://www.suse.com/security/cve/CVE-2022-2008.html
  https://www.suse.com/security/cve/CVE-2022-2010.html
  https://www.suse.com/security/cve/CVE-2022-2011.html
  https://bugzilla.suse.com/1200139
  https://bugzilla.suse.com/1200423