Lucene search

K
suseSuseOPENSUSE-SU-2022:10146-1
HistoryOct 13, 2022 - 12:00 a.m.

Security update for chromium (important)

2022-10-1300:00:00
lists.opensuse.org
8

An update that fixes 6 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 106.0.5249.119 (boo#1204223):

  • CVE-2022-3445: Use after free in Skia
  • CVE-2022-3446: Heap buffer overflow in WebSQL
  • CVE-2022-3447: Inappropriate implementation in Custom Tabs
  • CVE-2022-3448: Use after free in Permissions API
  • CVE-2022-3449: Use after free in Safe Browsing
  • CVE-2022-3450: Use after free in Peer Connection

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP4:

    zypper in -t patch openSUSE-2022-10146=1