[FEDORA-2022-d1a15f9cdb] Fedora 35: chromium

Severity Critical
Affected Packages 1
CVEs 46

Update Chromium to 99.0.4844.51. Fixes, well, a LOT of security bugs. Sorry
about that. CVE-2021-22570 CVE-2022-0096 CVE-2022-0097 CVE-2022-0098
CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 CVE-2022-0102 CVE-2022-0103
CVE-2022-0104 CVE-2022-0105 CVE-2022-0106 CVE-2022-0107 CVE-2022-0108
CVE-2022-0109 CVE-2022-0110 CVE-2022-0111 CVE-2022-0112 CVE-2022-0113
CVE-2022-0114 CVE-2022-0115 CVE-2022-0116 CVE-2022-0117 CVE-2022-0118
CVE-2022-0120 CVE-2022-0789 CVE-2022-0790 CVE-2022-0791 CVE-2022-0792
CVE-2022-0793 CVE-2022-0794 CVE-2022-0795 CVE-2022-0796 CVE-2022-0797
CVE-2022-0798 CVE-2022-0799 CVE-2022-0800 CVE-2022-0801 CVE-2022-0802
CVE-2022-0803 CVE-2022-0804 CVE-2022-0805 CVE-2022-0806 CVE-2022-0807
CVE-2022-0808 CVE-2022-0809

Package Affected Version
pkg:rpm/fedora/chromium?distro=fedora-35 < 99.0.4844.51.1.fc35
ID
FEDORA-2022-d1a15f9cdb
Severity
critical
Severity from
CVE-2022-0097
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2022-d1a15f9cdb
Published
2022-03-11T14:48:13
(2 years ago)
Modified
2022-03-11T14:48:13
(2 years ago)
Rights
Copyright 2022 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 2037475 Bug #2037475 - CVE-2022-0114 chromium-browser: Out of bounds memory access in Web Serial https://bugzilla.redhat.com/show_bug.cgi?id=2037475
Bugzilla 2037466 Bug #2037466 - CVE-2022-0105 chromium-browser: Use after free in PDF https://bugzilla.redhat.com/show_bug.cgi?id=2037466
Bugzilla 2037460 Bug #2037460 - CVE-2022-0099 chromium-browser: Use after free in Sign-in https://bugzilla.redhat.com/show_bug.cgi?id=2037460
Bugzilla 2059912 Bug #2059912 - CVE-2022-0803 chromium-browser: Inappropriate implementation in Permissions https://bugzilla.redhat.com/show_bug.cgi?id=2059912
Bugzilla 2037477 Bug #2037477 - CVE-2022-0116 chromium-browser: Inappropriate implementation in Compositing https://bugzilla.redhat.com/show_bug.cgi?id=2037477
Bugzilla 2059913 Bug #2059913 - CVE-2022-0804 chromium-browser: Inappropriate implementation in Full screen mode https://bugzilla.redhat.com/show_bug.cgi?id=2059913
Bugzilla 2037469 Bug #2037469 - CVE-2022-0108 chromium-browser: Inappropriate implementation in Navigation https://bugzilla.redhat.com/show_bug.cgi?id=2037469
Bugzilla 2037465 Bug #2037465 - CVE-2022-0104 chromium-browser: Heap buffer overflow in ANGLE https://bugzilla.redhat.com/show_bug.cgi?id=2037465
Bugzilla 2037467 Bug #2037467 - CVE-2022-0106 chromium-browser: Use after free in Autofill https://bugzilla.redhat.com/show_bug.cgi?id=2037467
Bugzilla 2059900 Bug #2059900 - CVE-2022-0791 chromium-browser: Use after free in Omnibox https://bugzilla.redhat.com/show_bug.cgi?id=2059900
Bugzilla 2037457 Bug #2037457 - CVE-2022-0096 chromium-browser: Use after free in Storage https://bugzilla.redhat.com/show_bug.cgi?id=2037457
Bugzilla 2059898 Bug #2059898 - CVE-2022-0789 chromium-browser: Heap buffer overflow in ANGLE https://bugzilla.redhat.com/show_bug.cgi?id=2059898
Bugzilla 2037463 Bug #2037463 - CVE-2022-0102 chromium-browser: Type Confusion in V8 https://bugzilla.redhat.com/show_bug.cgi?id=2037463
Bugzilla 2037458 Bug #2037458 - CVE-2022-0097 chromium-browser: Inappropriate implementation in DevTools https://bugzilla.redhat.com/show_bug.cgi?id=2037458
Bugzilla 2037474 Bug #2037474 - CVE-2022-0113 chromium-browser: Inappropriate implementation in Blink https://bugzilla.redhat.com/show_bug.cgi?id=2037474
Bugzilla 2049429 Bug #2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference https://bugzilla.redhat.com/show_bug.cgi?id=2049429
Bugzilla 2059902 Bug #2059902 - CVE-2022-0793 chromium-browser: Use after free in Views https://bugzilla.redhat.com/show_bug.cgi?id=2059902
Bugzilla 2059916 Bug #2059916 - CVE-2022-0807 chromium-browser: Inappropriate implementation in Autofill https://bugzilla.redhat.com/show_bug.cgi?id=2059916
Bugzilla 2037473 Bug #2037473 - CVE-2022-0112 chromium-browser: Incorrect security UI in Browser UI https://bugzilla.redhat.com/show_bug.cgi?id=2037473
Bugzilla 2059910 Bug #2059910 - CVE-2022-0801 chromium-browser: Inappropriate implementation in HTML parser https://bugzilla.redhat.com/show_bug.cgi?id=2059910
Bugzilla 2037468 Bug #2037468 - CVE-2022-0107 chromium-browser: Use after free in File Manager API https://bugzilla.redhat.com/show_bug.cgi?id=2037468
Bugzilla 2059901 Bug #2059901 - CVE-2022-0792 chromium-browser: Out of bounds read in ANGLE https://bugzilla.redhat.com/show_bug.cgi?id=2059901
Bugzilla 2037462 Bug #2037462 - CVE-2022-0101 chromium-browser: Heap buffer overflow in Bookmarks https://bugzilla.redhat.com/show_bug.cgi?id=2037462
Bugzilla 2037476 Bug #2037476 - CVE-2022-0115 chromium-browser: Uninitialized Use in File API https://bugzilla.redhat.com/show_bug.cgi?id=2037476
Bugzilla 2059915 Bug #2059915 - CVE-2022-0806 chromium-browser: Data leak in Canvas https://bugzilla.redhat.com/show_bug.cgi?id=2059915
Bugzilla 2037479 Bug #2037479 - CVE-2022-0118 chromium-browser: Inappropriate implementation in WebShare https://bugzilla.redhat.com/show_bug.cgi?id=2037479
Bugzilla 2037472 Bug #2037472 - CVE-2022-0111 chromium-browser: Inappropriate implementation in Navigation https://bugzilla.redhat.com/show_bug.cgi?id=2037472
Bugzilla 2037470 Bug #2037470 - CVE-2022-0109 chromium-browser: Inappropriate implementation in Autofill https://bugzilla.redhat.com/show_bug.cgi?id=2037470
Bugzilla 2037459 Bug #2037459 - CVE-2022-0098 chromium-browser: Use after free in Screen Capture https://bugzilla.redhat.com/show_bug.cgi?id=2037459
Bugzilla 2059905 Bug #2059905 - CVE-2022-0796 chromium-browser: Use after free in Media https://bugzilla.redhat.com/show_bug.cgi?id=2059905
Bugzilla 2059911 Bug #2059911 - CVE-2022-0802 chromium-browser: Inappropriate implementation in Full screen mode https://bugzilla.redhat.com/show_bug.cgi?id=2059911
Bugzilla 2037461 Bug #2037461 - CVE-2022-0100 chromium-browser: Heap buffer overflow in Media streams API https://bugzilla.redhat.com/show_bug.cgi?id=2037461
Bugzilla 2037480 Bug #2037480 - CVE-2022-0120 chromium-browser: Inappropriate implementation in Passwords https://bugzilla.redhat.com/show_bug.cgi?id=2037480
Bugzilla 2037478 Bug #2037478 - CVE-2022-0117 chromium-browser: Policy bypass in Service Workers https://bugzilla.redhat.com/show_bug.cgi?id=2037478
Bugzilla 2059914 Bug #2059914 - CVE-2022-0805 chromium-browser: Use after free in Browser Switcher https://bugzilla.redhat.com/show_bug.cgi?id=2059914
Bugzilla 2037464 Bug #2037464 - CVE-2022-0103 chromium-browser: Use after free in SwiftShader https://bugzilla.redhat.com/show_bug.cgi?id=2037464
Bugzilla 2037471 Bug #2037471 - CVE-2022-0110 chromium-browser: Incorrect security UI in Autofill https://bugzilla.redhat.com/show_bug.cgi?id=2037471
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/chromium?distro=fedora-35 fedora chromium < 99.0.4844.51.1.fc35 fedora-35
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...