openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10236-1
Rating:             important
References:         #1205999 
Cross-References:   CVE-2022-4262
CVSS scores:
                    CVE-2022-4262 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP3
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium 108.0.5359.94 (boo#1205999)

   - CVE-2022-4262: Type Confusion in V8


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10236=1

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2022-10236=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

      chromedriver-108.0.5359.94-bp154.2.52.1
      chromedriver-debuginfo-108.0.5359.94-bp154.2.52.1
      chromium-108.0.5359.94-bp154.2.52.1
      chromium-debuginfo-108.0.5359.94-bp154.2.52.1

   - openSUSE Backports SLE-15-SP3 (aarch64 x86_64):

      chromedriver-108.0.5359.94-bp153.2.145.1
      chromium-108.0.5359.94-bp153.2.145.1


References:

   https://www.suse.com/security/cve/CVE-2022-4262.html
   https://bugzilla.suse.com/1205999

openSUSE: 2022:10236-1 important: chromium

December 8, 2022
An update that fixes one vulnerability is now available

Description

This update for chromium fixes the following issues: Chromium 108.0.5359.94 (boo#1205999) - CVE-2022-4262: Type Confusion in V8

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10236=1 - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2022-10236=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 x86_64): chromedriver-108.0.5359.94-bp154.2.52.1 chromedriver-debuginfo-108.0.5359.94-bp154.2.52.1 chromium-108.0.5359.94-bp154.2.52.1 chromium-debuginfo-108.0.5359.94-bp154.2.52.1 - openSUSE Backports SLE-15-SP3 (aarch64 x86_64): chromedriver-108.0.5359.94-bp153.2.145.1 chromium-108.0.5359.94-bp153.2.145.1


References

https://www.suse.com/security/cve/CVE-2022-4262.html https://bugzilla.suse.com/1205999


Severity
Announcement ID: openSUSE-SU-2022:10236-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP3 openSUSE Backports SLE-15-SP4 .

Related News