openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0372-1
Rating:             important
References:         #1217142 
Cross-References:   CVE-2023-5997 CVE-2023-6112
Affected Products:
                    openSUSE Backports SLE-15-SP4
                    openSUSE Backports SLE-15-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for chromium fixes the following issues:

   Chromium 119.0.6045.159 (boo#1217142)

     * CVE-2023-5997: Use after free in Garbage Collection
     * CVE-2023-6112: Use after free in Navigation
     * Various fixes from internal audits, fuzzing and other initiatives


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP5:

      zypper in -t patch openSUSE-2023-372=1

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-372=1



Package List:

   - openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

      chromedriver-119.0.6045.159-bp155.2.58.1
      chromedriver-debuginfo-119.0.6045.159-bp155.2.58.1
      chromium-119.0.6045.159-bp155.2.58.1
      chromium-debuginfo-119.0.6045.159-bp155.2.58.1

   - openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

      chromedriver-119.0.6045.159-bp154.2.144.1
      chromium-119.0.6045.159-bp154.2.144.1


References:

   https://www.suse.com/security/cve/CVE-2023-5997.html
   https://www.suse.com/security/cve/CVE-2023-6112.html
   https://bugzilla.suse.com/1217142

openSUSE: 2023:0372-1 important: chromium

November 16, 2023
An update that fixes two vulnerabilities is now available

Description

This update for chromium fixes the following issues: Chromium 119.0.6045.159 (boo#1217142) * CVE-2023-5997: Use after free in Garbage Collection * CVE-2023-6112: Use after free in Navigation * Various fixes from internal audits, fuzzing and other initiatives

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2023-372=1 - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-372=1


Package List

- openSUSE Backports SLE-15-SP5 (aarch64 x86_64): chromedriver-119.0.6045.159-bp155.2.58.1 chromedriver-debuginfo-119.0.6045.159-bp155.2.58.1 chromium-119.0.6045.159-bp155.2.58.1 chromium-debuginfo-119.0.6045.159-bp155.2.58.1 - openSUSE Backports SLE-15-SP4 (aarch64 x86_64): chromedriver-119.0.6045.159-bp154.2.144.1 chromium-119.0.6045.159-bp154.2.144.1


References

https://www.suse.com/security/cve/CVE-2023-5997.html https://www.suse.com/security/cve/CVE-2023-6112.html https://bugzilla.suse.com/1217142


Severity
Announcement ID: openSUSE-SU-2023:0372-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 openSUSE Backports SLE-15-SP5 .

Related News