SUSE 5032 Published by

A chromium security update has been released for SUSE Linux Enterprise 15 SP3 and 4.



openSUSE-SU-2022:10221-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10221-1
Rating: important
References: #1205736
Cross-References: CVE-2022-4135
Affected Products:
openSUSE Backports SLE-15-SP3
openSUSE Backports SLE-15-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for chromium fixes the following issues:

Chromium 107.0.5304.121 (boo#1205736)

* CVE-2022-4135: Heap buffer overflow in GPU

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2022-10221=1

- openSUSE Backports SLE-15-SP3:

zypper in -t patch openSUSE-2022-10221=1


Package List:

- openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

chromedriver-107.0.5304.121-bp154.2.46.1
chromedriver-debuginfo-107.0.5304.121-bp154.2.46.1
chromium-107.0.5304.121-bp154.2.46.1
chromium-debuginfo-107.0.5304.121-bp154.2.46.1

- openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

chromedriver-107.0.5304.121-bp153.2.139.1
chromium-107.0.5304.121-bp153.2.139.1

References:

  https://www.suse.com/security/cve/CVE-2022-4135.html
  https://bugzilla.suse.com/1205736