openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2024:0020-1
Rating:             important
References:         #1217839 #1218048 #1218302 #1218303 #1218533 
                    #1218719 
Cross-References:   CVE-2023-6508 CVE-2023-6509 CVE-2023-6510
                    CVE-2023-6511 CVE-2023-6512 CVE-2023-6702
                    CVE-2023-6703 CVE-2023-6704 CVE-2023-6705
                    CVE-2023-6706 CVE-2023-6707 CVE-2023-7024
                    CVE-2024-0222 CVE-2024-0223 CVE-2024-0224
                    CVE-2024-0225 CVE-2024-0333
CVSS scores:
                    CVE-2023-6508 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6509 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6510 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6511 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2023-6512 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2023-6702 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6703 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6704 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6704 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6705 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6706 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-6707 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-7024 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2024-0222 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2024-0223 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2024-0224 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2024-0225 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP5
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   - Chromium 120.0.6099.216 (boo#1217839, boo#1218048, boo#1218302,
     boo#1218533, boo#1218719)

     * CVE-2024-0333: Insufficient data validation in Extensions
     * CVE-2024-0222: Use after free in ANGLE
     * CVE-2024-0223: Heap buffer overflow in ANGLE
     * CVE-2024-0224: Use after free in WebAudio
     * CVE-2024-0225: Use after free in WebGPU
     * CVE-2023-7024: Heap buffer overflow in WebRTC
     * CVE-2023-6702: Type Confusion in V8
     * CVE-2023-6703: Use after free in Blink
     * CVE-2023-6704: Use after free in libavif (boo#1218303)
     * CVE-2023-6705: Use after free in WebRTC
     * CVE-2023-6706: Use after free in FedCM
     * CVE-2023-6707: Use after free in CSS
     * CVE-2023-6508: Use after free in Media Stream
     * CVE-2023-6509: Use after free in Side Panel Search
     * CVE-2023-6510: Use after free in Media Capture
     * CVE-2023-6511: Inappropriate implementation in Autofill
     * CVE-2023-6512: Inappropriate implementation in Web Browser UI


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP5:

      zypper in -t patch openSUSE-2024-20=1



Package List:

   - openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

      chromedriver-120.0.6099.216-bp155.2.64.1
      chromium-120.0.6099.216-bp155.2.64.1


References:

   https://www.suse.com/security/cve/CVE-2023-6508.html
   https://www.suse.com/security/cve/CVE-2023-6509.html
   https://www.suse.com/security/cve/CVE-2023-6510.html
   https://www.suse.com/security/cve/CVE-2023-6511.html
   https://www.suse.com/security/cve/CVE-2023-6512.html
   https://www.suse.com/security/cve/CVE-2023-6702.html
   https://www.suse.com/security/cve/CVE-2023-6703.html
   https://www.suse.com/security/cve/CVE-2023-6704.html
   https://www.suse.com/security/cve/CVE-2023-6705.html
   https://www.suse.com/security/cve/CVE-2023-6706.html
   https://www.suse.com/security/cve/CVE-2023-6707.html
   https://www.suse.com/security/cve/CVE-2023-7024.html
   https://www.suse.com/security/cve/CVE-2024-0222.html
   https://www.suse.com/security/cve/CVE-2024-0223.html
   https://www.suse.com/security/cve/CVE-2024-0224.html
   https://www.suse.com/security/cve/CVE-2024-0225.html
   https://www.suse.com/security/cve/CVE-2024-0333.html
   https://bugzilla.suse.com/1217839
   https://bugzilla.suse.com/1218048
   https://bugzilla.suse.com/1218302
   https://bugzilla.suse.com/1218303
   https://bugzilla.suse.com/1218533
   https://bugzilla.suse.com/1218719

openSUSE: 2024:0020-1 important: chromium

January 16, 2024
An update that fixes 17 vulnerabilities is now available

Description

This update for chromium fixes the following issues: - Chromium 120.0.6099.216 (boo#1217839, boo#1218048, boo#1218302, boo#1218533, boo#1218719) * CVE-2024-0333: Insufficient data validation in Extensions * CVE-2024-0222: Use after free in ANGLE * CVE-2024-0223: Heap buffer overflow in ANGLE * CVE-2024-0224: Use after free in WebAudio * CVE-2024-0225: Use after free in WebGPU * CVE-2023-7024: Heap buffer overflow in WebRTC * CVE-2023-6702: Type Confusion in V8 * CVE-2023-6703: Use after free in Blink * CVE-2023-6704: Use after free in libavif (boo#1218303) * CVE-2023-6705: Use after free in WebRTC * CVE-2023-6706: Use after free in FedCM * CVE-2023-6707: Use after free in CSS * CVE-2023-6508: Use after free in Media Stream * CVE-2023-6509: Use after free in Side Panel Search * CVE-2023-6510: Use after free in Media Capture * CVE-2023-6511: Inappropriate implementation in Autofill * CVE-2023-6512: Inappropriate implementation in Web Browser UI

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2024-20=1


Package List

- openSUSE Backports SLE-15-SP5 (aarch64 x86_64): chromedriver-120.0.6099.216-bp155.2.64.1 chromium-120.0.6099.216-bp155.2.64.1


References

https://www.suse.com/security/cve/CVE-2023-6508.html https://www.suse.com/security/cve/CVE-2023-6509.html https://www.suse.com/security/cve/CVE-2023-6510.html https://www.suse.com/security/cve/CVE-2023-6511.html https://www.suse.com/security/cve/CVE-2023-6512.html https://www.suse.com/security/cve/CVE-2023-6702.html https://www.suse.com/security/cve/CVE-2023-6703.html https://www.suse.com/security/cve/CVE-2023-6704.html https://www.suse.com/security/cve/CVE-2023-6705.html https://www.suse.com/security/cve/CVE-2023-6706.html https://www.suse.com/security/cve/CVE-2023-6707.html https://www.suse.com/security/cve/CVE-2023-7024.html https://www.suse.com/security/cve/CVE-2024-0222.html https://www.suse.com/security/cve/CVE-2024-0223.html https://www.suse.com/security/cve/CVE-2024-0224.html https://www.suse.com/security/cve/CVE-2024-0225.html https://www.suse.com/security/cve/CVE-2024-0333.html https://bugzilla.suse.com/1217839 https://bugzilla.suse.com/1218048 https://bugzilla.suse.com/1218302 https://bugzilla.suse.com/1218303 https://bugzilla.suse.com/1218533 https://bugzilla.suse.com/1218719


Severity
Announcement ID: openSUSE-SU-2024:0020-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP5 .

Related News