openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0014-1
Rating:             important
References:         #1194055 #1194182 #1194331 
Cross-References:   CVE-2022-0096 CVE-2022-0097 CVE-2022-0098
                    CVE-2022-0099 CVE-2022-0100 CVE-2022-0101
                    CVE-2022-0102 CVE-2022-0103 CVE-2022-0104
                    CVE-2022-0105 CVE-2022-0106 CVE-2022-0107
                    CVE-2022-0108 CVE-2022-0109 CVE-2022-0110
                    CVE-2022-0111 CVE-2022-0112 CVE-2022-0113
                    CVE-2022-0114 CVE-2022-0115 CVE-2022-0116
                    CVE-2022-0117 CVE-2022-0118 CVE-2022-0120
                   
Affected Products:
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes 24 vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium 97.0.4692.71 (boo#1194331):

   * CVE-2022-0096: Use after free in Storage
   * CVE-2022-0097: Inappropriate implementation in DevTools
   * CVE-2022-0098: Use after free in Screen Capture
   * CVE-2022-0099: Use after free in Sign-in
   * CVE-2022-0100: Heap buffer overflow in Media streams API
   * CVE-2022-0101: Heap buffer overflow in Bookmarks
   * CVE-2022-0102: Type Confusion in V8
   * CVE-2022-0103: Use after free in SwiftShader
   * CVE-2022-0104: Heap buffer overflow in ANGLE
   * CVE-2022-0105: Use after free in PDF
   * CVE-2022-0106: Use after free in Autofill
   * CVE-2022-0107: Use after free in File Manager API
   * CVE-2022-0108: Inappropriate implementation in Navigation
   * CVE-2022-0109: Inappropriate implementation in Autofill
   * CVE-2022-0110: Incorrect security UI in Autofill
   * CVE-2022-0111: Inappropriate implementation in Navigation
   * CVE-2022-0112: Incorrect security UI in Browser UI
   * CVE-2022-0113: Inappropriate implementation in Blink
   * CVE-2022-0114: Out of bounds memory access in Web Serial
   * CVE-2022-0115: Uninitialized Use in File API
   * CVE-2022-0116: Inappropriate implementation in Compositing
   * CVE-2022-0117: Policy bypass in Service Workers   * CVE-2022-0118: Inappropriate implementation in WebShare
   * CVE-2022-0120: Inappropriate implementation in Passwords

   - Revert wayland fixes because it doesn't handle GPU correctly
     (boo#1194182)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2022-14=1



Package List:

   - openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

      chromedriver-97.0.4692.71-bp153.2.54.1
      chromium-97.0.4692.71-bp153.2.54.1


References:

   https://www.suse.com/security/cve/CVE-2022-0096.html
   https://www.suse.com/security/cve/CVE-2022-0097.html
   https://www.suse.com/security/cve/CVE-2022-0098.html
   https://www.suse.com/security/cve/CVE-2022-0099.html
   https://www.suse.com/security/cve/CVE-2022-0100.html
   https://www.suse.com/security/cve/CVE-2022-0101.html
   https://www.suse.com/security/cve/CVE-2022-0102.html
   https://www.suse.com/security/cve/CVE-2022-0103.html
   https://www.suse.com/security/cve/CVE-2022-0104.html
   https://www.suse.com/security/cve/CVE-2022-0105.html
   https://www.suse.com/security/cve/CVE-2022-0106.html
   https://www.suse.com/security/cve/CVE-2022-0107.html
   https://www.suse.com/security/cve/CVE-2022-0108.html
   https://www.suse.com/security/cve/CVE-2022-0109.html
   https://www.suse.com/security/cve/CVE-2022-0110.html
   https://www.suse.com/security/cve/CVE-2022-0111.html
   https://www.suse.com/security/cve/CVE-2022-0112.html
   https://www.suse.com/security/cve/CVE-2022-0113.html
   https://www.suse.com/security/cve/CVE-2022-0114.html
   https://www.suse.com/security/cve/CVE-2022-0115.html
   https://www.suse.com/security/cve/CVE-2022-0116.html
   https://www.suse.com/security/cve/CVE-2022-0117.html
   https://www.suse.com/security/cve/CVE-2022-0118.html
   https://www.suse.com/security/cve/CVE-2022-0120.html
   https://bugzilla.suse.com/1194055
   https://bugzilla.suse.com/1194182
   https://bugzilla.suse.com/1194331

openSUSE: 2022:0014-1 important: chromium

January 17, 2022
An update that fixes 24 vulnerabilities is now available

Description

This update for chromium fixes the following issues: Chromium 97.0.4692.71 (boo#1194331): * CVE-2022-0096: Use after free in Storage * CVE-2022-0097: Inappropriate implementation in DevTools * CVE-2022-0098: Use after free in Screen Capture * CVE-2022-0099: Use after free in Sign-in * CVE-2022-0100: Heap buffer overflow in Media streams API * CVE-2022-0101: Heap buffer overflow in Bookmarks * CVE-2022-0102: Type Confusion in V8 * CVE-2022-0103: Use after free in SwiftShader * CVE-2022-0104: Heap buffer overflow in ANGLE * CVE-2022-0105: Use after free in PDF * CVE-2022-0106: Use after free in Autofill * CVE-2022-0107: Use after free in File Manager API * CVE-2022-0108: Inappropriate implementation in Navigation * CVE-2022-0109: Inappropriate implementation in Autofill * CVE-2022-0110: Incorrect security UI in Autofill * CVE-2022-0111: Inappropriate implementation in Navigation * CVE-2022-0112: Incorrect security UI in Browser UI * CVE-2022-0113: Inappropriate implementation in Blink * CVE-2022-0114: Out of bounds memory access in Web Serial * CVE-2022-0115: Uninitialized Use in File API * CVE-2022-0116: Inappropriate implementation in Compositing * CVE-2022-0117: Policy bypass in Service Workers * CVE-2022-0118: Inappropriate implementation in WebShare * CVE-2022-0120: Inappropriate implementation in Passwords - Revert wayland fixes because it doesn't handle GPU correctly (boo#1194182)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2022-14=1


Package List

- openSUSE Backports SLE-15-SP3 (aarch64 x86_64): chromedriver-97.0.4692.71-bp153.2.54.1 chromium-97.0.4692.71-bp153.2.54.1


References

https://www.suse.com/security/cve/CVE-2022-0096.html https://www.suse.com/security/cve/CVE-2022-0097.html https://www.suse.com/security/cve/CVE-2022-0098.html https://www.suse.com/security/cve/CVE-2022-0099.html https://www.suse.com/security/cve/CVE-2022-0100.html https://www.suse.com/security/cve/CVE-2022-0101.html https://www.suse.com/security/cve/CVE-2022-0102.html https://www.suse.com/security/cve/CVE-2022-0103.html https://www.suse.com/security/cve/CVE-2022-0104.html https://www.suse.com/security/cve/CVE-2022-0105.html https://www.suse.com/security/cve/CVE-2022-0106.html https://www.suse.com/security/cve/CVE-2022-0107.html https://www.suse.com/security/cve/CVE-2022-0108.html https://www.suse.com/security/cve/CVE-2022-0109.html https://www.suse.com/security/cve/CVE-2022-0110.html https://www.suse.com/security/cve/CVE-2022-0111.html https://www.suse.com/security/cve/CVE-2022-0112.html https://www.suse.com/security/cve/CVE-2022-0113.html https://www.suse.com/security/cve/CVE-2022-0114.html https://www.suse.com/security/cve/CVE-2022-0115.html https://www.suse.com/security/cve/CVE-2022-0116.html https://www.suse.com/security/cve/CVE-2022-0117.html https://www.suse.com/security/cve/CVE-2022-0118.html https://www.suse.com/security/cve/CVE-2022-0120.html https://bugzilla.suse.com/1194055 https://bugzilla.suse.com/1194182 https://bugzilla.suse.com/1194331


Severity
Announcement ID: openSUSE-SU-2022:0014-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP3 .

Related News