opensuse-su-2022:0014-1
Vulnerability from csaf_opensuse
Published
2022-01-17 09:35
Modified
2022-01-17 09:35
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
Chromium 97.0.4692.71 (boo#1194331):
* CVE-2022-0096: Use after free in Storage
* CVE-2022-0097: Inappropriate implementation in DevTools
* CVE-2022-0098: Use after free in Screen Capture
* CVE-2022-0099: Use after free in Sign-in
* CVE-2022-0100: Heap buffer overflow in Media streams API
* CVE-2022-0101: Heap buffer overflow in Bookmarks
* CVE-2022-0102: Type Confusion in V8
* CVE-2022-0103: Use after free in SwiftShader
* CVE-2022-0104: Heap buffer overflow in ANGLE
* CVE-2022-0105: Use after free in PDF
* CVE-2022-0106: Use after free in Autofill
* CVE-2022-0107: Use after free in File Manager API
* CVE-2022-0108: Inappropriate implementation in Navigation
* CVE-2022-0109: Inappropriate implementation in Autofill
* CVE-2022-0110: Incorrect security UI in Autofill
* CVE-2022-0111: Inappropriate implementation in Navigation
* CVE-2022-0112: Incorrect security UI in Browser UI
* CVE-2022-0113: Inappropriate implementation in Blink
* CVE-2022-0114: Out of bounds memory access in Web Serial
* CVE-2022-0115: Uninitialized Use in File API
* CVE-2022-0116: Inappropriate implementation in Compositing
* CVE-2022-0117: Policy bypass in Service Workers
* CVE-2022-0118: Inappropriate implementation in WebShare
* CVE-2022-0120: Inappropriate implementation in Passwords
- Revert wayland fixes because it doesn't handle GPU correctly
(boo#1194182)
Patchnames
openSUSE-2022-14
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium fixes the following issues:\n\nChromium 97.0.4692.71 (boo#1194331):\n\n* CVE-2022-0096: Use after free in Storage\n* CVE-2022-0097: Inappropriate implementation in DevTools\n* CVE-2022-0098: Use after free in Screen Capture\n* CVE-2022-0099: Use after free in Sign-in\n* CVE-2022-0100: Heap buffer overflow in Media streams API\n* CVE-2022-0101: Heap buffer overflow in Bookmarks\n* CVE-2022-0102: Type Confusion in V8\n* CVE-2022-0103: Use after free in SwiftShader\n* CVE-2022-0104: Heap buffer overflow in ANGLE\n* CVE-2022-0105: Use after free in PDF\n* CVE-2022-0106: Use after free in Autofill\n* CVE-2022-0107: Use after free in File Manager API\n* CVE-2022-0108: Inappropriate implementation in Navigation\n* CVE-2022-0109: Inappropriate implementation in Autofill\n* CVE-2022-0110: Incorrect security UI in Autofill\n* CVE-2022-0111: Inappropriate implementation in Navigation\n* CVE-2022-0112: Incorrect security UI in Browser UI\n* CVE-2022-0113: Inappropriate implementation in Blink\n* CVE-2022-0114: Out of bounds memory access in Web Serial\n* CVE-2022-0115: Uninitialized Use in File API\n* CVE-2022-0116: Inappropriate implementation in Compositing\n* CVE-2022-0117: Policy bypass in Service Workers\n* CVE-2022-0118: Inappropriate implementation in WebShare\n* CVE-2022-0120: Inappropriate implementation in Passwords\n\n- Revert wayland fixes because it doesn\u0027t handle GPU correctly\n (boo#1194182)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2022-14", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0014-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0014-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XW7HD7EA7DNOWMGKDOA6BCE6FBFET4WB/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0014-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XW7HD7EA7DNOWMGKDOA6BCE6FBFET4WB/" }, { "category": "self", "summary": "SUSE Bug 1194055", "url": "https://bugzilla.suse.com/1194055" }, { "category": "self", "summary": "SUSE Bug 1194182", "url": "https://bugzilla.suse.com/1194182" }, { "category": "self", "summary": "SUSE Bug 1194331", "url": "https://bugzilla.suse.com/1194331" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0096 page", "url": "https://www.suse.com/security/cve/CVE-2022-0096/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0097 page", "url": "https://www.suse.com/security/cve/CVE-2022-0097/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0098 page", "url": "https://www.suse.com/security/cve/CVE-2022-0098/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0099 page", "url": "https://www.suse.com/security/cve/CVE-2022-0099/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0100 page", "url": "https://www.suse.com/security/cve/CVE-2022-0100/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0101 page", "url": "https://www.suse.com/security/cve/CVE-2022-0101/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0102 page", "url": "https://www.suse.com/security/cve/CVE-2022-0102/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0103 page", "url": "https://www.suse.com/security/cve/CVE-2022-0103/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0104 page", "url": "https://www.suse.com/security/cve/CVE-2022-0104/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0105 page", "url": "https://www.suse.com/security/cve/CVE-2022-0105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0106 page", "url": "https://www.suse.com/security/cve/CVE-2022-0106/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0107 page", "url": "https://www.suse.com/security/cve/CVE-2022-0107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0108 page", "url": "https://www.suse.com/security/cve/CVE-2022-0108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0109 page", "url": "https://www.suse.com/security/cve/CVE-2022-0109/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0110 page", "url": "https://www.suse.com/security/cve/CVE-2022-0110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0111 page", "url": "https://www.suse.com/security/cve/CVE-2022-0111/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0112 page", "url": "https://www.suse.com/security/cve/CVE-2022-0112/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0113 page", "url": "https://www.suse.com/security/cve/CVE-2022-0113/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0114 page", "url": "https://www.suse.com/security/cve/CVE-2022-0114/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0115 page", "url": "https://www.suse.com/security/cve/CVE-2022-0115/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0116 page", "url": "https://www.suse.com/security/cve/CVE-2022-0116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0117 page", "url": "https://www.suse.com/security/cve/CVE-2022-0117/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0118 page", "url": "https://www.suse.com/security/cve/CVE-2022-0118/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0120 page", "url": "https://www.suse.com/security/cve/CVE-2022-0120/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2022-01-17T09:35:20Z", "generator": { "date": "2022-01-17T09:35:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0014-1", "initial_release_date": "2022-01-17T09:35:20Z", "revision_history": [ { "date": "2022-01-17T09:35:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "product": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "product_id": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64" } }, { "category": "product_version", "name": "chromium-97.0.4692.71-bp153.2.54.1.aarch64", "product": { "name": "chromium-97.0.4692.71-bp153.2.54.1.aarch64", "product_id": "chromium-97.0.4692.71-bp153.2.54.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "product": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "product_id": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64" } }, { "category": "product_version", "name": "chromium-97.0.4692.71-bp153.2.54.1.x86_64", "product": { "name": "chromium-97.0.4692.71-bp153.2.54.1.x86_64", "product_id": "chromium-97.0.4692.71-bp153.2.54.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP3", "product": { "name": "SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3" } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64" }, "product_reference": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64" }, "product_reference": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.71-bp153.2.54.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64" }, "product_reference": "chromium-97.0.4692.71-bp153.2.54.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.71-bp153.2.54.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" }, "product_reference": "chromium-97.0.4692.71-bp153.2.54.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64" }, "product_reference": "chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64" }, "product_reference": "chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.71-bp153.2.54.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64" }, "product_reference": "chromium-97.0.4692.71-bp153.2.54.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.71-bp153.2.54.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" }, "product_reference": "chromium-97.0.4692.71-bp153.2.54.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0096" } ], "notes": [ { "category": "general", "text": "Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0096", "url": "https://www.suse.com/security/cve/CVE-2022-0096" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0096", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0096", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0096" }, { "cve": "CVE-2022-0097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0097" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0097", "url": "https://www.suse.com/security/cve/CVE-2022-0097" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0097", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0097", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0097" }, { "cve": "CVE-2022-0098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0098" } ], "notes": [ { "category": "general", "text": "Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0098", "url": "https://www.suse.com/security/cve/CVE-2022-0098" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0098", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0098", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0098" }, { "cve": "CVE-2022-0099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0099" } ], "notes": [ { "category": "general", "text": "Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0099", "url": "https://www.suse.com/security/cve/CVE-2022-0099" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0099", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0099", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0099" }, { "cve": "CVE-2022-0100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0100" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0100", "url": "https://www.suse.com/security/cve/CVE-2022-0100" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0100", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0100", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0100" }, { "cve": "CVE-2022-0101", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0101" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0101", "url": "https://www.suse.com/security/cve/CVE-2022-0101" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0101", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0101", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0101" }, { "cve": "CVE-2022-0102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0102" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0102", "url": "https://www.suse.com/security/cve/CVE-2022-0102" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0102", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0102", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0102" }, { "cve": "CVE-2022-0103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0103" } ], "notes": [ { "category": "general", "text": "Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0103", "url": "https://www.suse.com/security/cve/CVE-2022-0103" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0103", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0103", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0103" }, { "cve": "CVE-2022-0104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0104" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0104", "url": "https://www.suse.com/security/cve/CVE-2022-0104" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0104", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0104", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0104" }, { "cve": "CVE-2022-0105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0105" } ], "notes": [ { "category": "general", "text": "Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0105", "url": "https://www.suse.com/security/cve/CVE-2022-0105" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0105", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0105", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0105" }, { "cve": "CVE-2022-0106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0106" } ], "notes": [ { "category": "general", "text": "Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0106", "url": "https://www.suse.com/security/cve/CVE-2022-0106" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0106", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0106", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0106" }, { "cve": "CVE-2022-0107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0107" } ], "notes": [ { "category": "general", "text": "Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0107", "url": "https://www.suse.com/security/cve/CVE-2022-0107" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0107", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0107", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0107" }, { "cve": "CVE-2022-0108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0108" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0108", "url": "https://www.suse.com/security/cve/CVE-2022-0108" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0108", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1210731 for CVE-2022-0108", "url": "https://bugzilla.suse.com/1210731" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0108", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0108" }, { "cve": "CVE-2022-0109", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0109" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0109", "url": "https://www.suse.com/security/cve/CVE-2022-0109" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0109", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0109", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0109" }, { "cve": "CVE-2022-0110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0110" } ], "notes": [ { "category": "general", "text": "Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0110", "url": "https://www.suse.com/security/cve/CVE-2022-0110" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0110", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0110", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0110" }, { "cve": "CVE-2022-0111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0111" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0111", "url": "https://www.suse.com/security/cve/CVE-2022-0111" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0111", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0111", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0111" }, { "cve": "CVE-2022-0112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0112" } ], "notes": [ { "category": "general", "text": "Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0112", "url": "https://www.suse.com/security/cve/CVE-2022-0112" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0112", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0112", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0112" }, { "cve": "CVE-2022-0113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0113" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0113", "url": "https://www.suse.com/security/cve/CVE-2022-0113" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0113", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0113", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0113" }, { "cve": "CVE-2022-0114", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0114" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0114", "url": "https://www.suse.com/security/cve/CVE-2022-0114" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0114", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0114", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0114" }, { "cve": "CVE-2022-0115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0115" } ], "notes": [ { "category": "general", "text": "Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0115", "url": "https://www.suse.com/security/cve/CVE-2022-0115" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0115", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0115", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0115" }, { "cve": "CVE-2022-0116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0116" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Compositing in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0116", "url": "https://www.suse.com/security/cve/CVE-2022-0116" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0116", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0116", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0116" }, { "cve": "CVE-2022-0117", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0117" } ], "notes": [ { "category": "general", "text": "Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0117", "url": "https://www.suse.com/security/cve/CVE-2022-0117" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0117", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0117", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0117" }, { "cve": "CVE-2022-0118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0118" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in WebShare in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0118", "url": "https://www.suse.com/security/cve/CVE-2022-0118" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0118", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0118", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0118" }, { "cve": "CVE-2022-0120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0120" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0120", "url": "https://www.suse.com/security/cve/CVE-2022-0120" }, { "category": "external", "summary": "SUSE Bug 1194331 for CVE-2022-0120", "url": "https://bugzilla.suse.com/1194331" }, { "category": "external", "summary": "SUSE Bug 1213802 for CVE-2022-0120", "url": "https://bugzilla.suse.com/1213802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "SUSE Package Hub 15 SP3:chromium-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromedriver-97.0.4692.71-bp153.2.54.1.x86_64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.aarch64", "openSUSE Leap 15.3:chromium-97.0.4692.71-bp153.2.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-01-17T09:35:20Z", "details": "critical" } ], "title": "CVE-2022-0120" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…