Lucene search

K
suseSuseOPENSUSE-SU-2022:0019-1
HistoryJan 24, 2022 - 12:00 a.m.

Security update for chromium (important)

2022-01-2400:00:00
lists.opensuse.org
17

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 22 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 97.0.4692.99 (boo#1194919):

  • CVE-2022-0289: Use after free in Safe browsing
  • CVE-2022-0290: Use after free in Site isolation
  • CVE-2022-0291: Inappropriate implementation in Storage
  • CVE-2022-0292: Inappropriate implementation in Fenced Frames
  • CVE-2022-0293: Use after free in Web packaging
  • CVE-2022-0294: Inappropriate implementation in Push messaging
  • CVE-2022-0295: Use after free in Omnibox
  • CVE-2022-0296: Use after free in Printing
  • CVE-2022-0297: Use after free in Vulkan
  • CVE-2022-0298: Use after free in Scheduling
  • CVE-2022-0300: Use after free in Text Input Method Editor
  • CVE-2022-0301: Heap buffer overflow in DevTools
  • CVE-2022-0302: Use after free in Omnibox
  • CVE-2022-0303: Race in GPU Watchdog
  • CVE-2022-0304: Use after free in Bookmarks
  • CVE-2022-0305: Inappropriate implementation in Service Worker API
  • CVE-2022-0306: Heap buffer overflow in PDFium
  • CVE-2022-0307: Use after free in Optimization Guide
  • CVE-2022-0308: Use after free in Data Transfer
  • CVE-2022-0309: Inappropriate implementation in Autofill
  • CVE-2022-0310: Heap buffer overflow in Task Manager
  • CVE-2022-0311: Heap buffer overflow in Task Manager

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2022-19=1

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P