Lucene search

K
suseSuseOPENSUSE-SU-2022:10073-1
HistoryAug 01, 2022 - 12:00 a.m.

Security update for chromium (important)

2022-08-0100:00:00
lists.opensuse.org
17

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An update that fixes 6 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to 103.0.5060.134 (boo#1201679):

  • CVE-2022-2477 : Use after free in Guest View
  • CVE-2022-2478 : Use after free in PDF
  • CVE-2022-2479 : Insufficient validation of untrusted input in File
  • CVE-2022-2480 : Use after free in Service Worker API
  • CVE-2022-2481: Use after free in Views
  • CVE-2022-2163: Use after free in Cast UI and Toolbar
  • Various fixes from internal audits, fuzzing and other initiatives

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP4:

    zypper in -t patch openSUSE-2022-10073=1

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2022-10073=1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H