Lucene search

K
suseSuseOPENSUSE-SU-2022:10010-1
HistoryJun 15, 2022 - 12:00 a.m.

Security update for chromium (critical)

2022-06-1500:00:00
lists.opensuse.org
8

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H

An update that fixes four vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

  • Chromium 102.0.5005.115 (boo#1200423)
    • CVE-2022-2007: Use after free in WebGPU
    • CVE-2022-2008: Out of bounds memory access in WebGL
    • CVE-2022-2010: Out of bounds read in compositing
    • CVE-2022-2011: Use after free in ANGLE

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP4:

    zypper in -t patch openSUSE-2022-10010=1

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H