opensuse-su-2024:11761-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-97.0.4692.99-1.1 on GA media
Notes
Title of the patch
chromedriver-97.0.4692.99-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-97.0.4692.99-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11761
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-97.0.4692.99-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-97.0.4692.99-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11761", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11761-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0289 page", "url": "https://www.suse.com/security/cve/CVE-2022-0289/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0290 page", "url": "https://www.suse.com/security/cve/CVE-2022-0290/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0291 page", "url": "https://www.suse.com/security/cve/CVE-2022-0291/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0292 page", "url": "https://www.suse.com/security/cve/CVE-2022-0292/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0293 page", "url": "https://www.suse.com/security/cve/CVE-2022-0293/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0294 page", "url": "https://www.suse.com/security/cve/CVE-2022-0294/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0295 page", "url": "https://www.suse.com/security/cve/CVE-2022-0295/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0296 page", "url": "https://www.suse.com/security/cve/CVE-2022-0296/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0297 page", "url": "https://www.suse.com/security/cve/CVE-2022-0297/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0298 page", "url": "https://www.suse.com/security/cve/CVE-2022-0298/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0300 page", "url": "https://www.suse.com/security/cve/CVE-2022-0300/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0301 page", "url": "https://www.suse.com/security/cve/CVE-2022-0301/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0302 page", "url": "https://www.suse.com/security/cve/CVE-2022-0302/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0303 page", "url": "https://www.suse.com/security/cve/CVE-2022-0303/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0304 page", "url": "https://www.suse.com/security/cve/CVE-2022-0304/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0305 page", "url": "https://www.suse.com/security/cve/CVE-2022-0305/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0306 page", "url": "https://www.suse.com/security/cve/CVE-2022-0306/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0307 page", "url": "https://www.suse.com/security/cve/CVE-2022-0307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0308 page", "url": "https://www.suse.com/security/cve/CVE-2022-0308/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0309 page", "url": "https://www.suse.com/security/cve/CVE-2022-0309/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0310 page", "url": "https://www.suse.com/security/cve/CVE-2022-0310/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0311 page", "url": "https://www.suse.com/security/cve/CVE-2022-0311/" } ], "title": "chromedriver-97.0.4692.99-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11761-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.99-1.1.aarch64", "product": { "name": "chromedriver-97.0.4692.99-1.1.aarch64", "product_id": "chromedriver-97.0.4692.99-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-97.0.4692.99-1.1.aarch64", "product": { "name": "chromium-97.0.4692.99-1.1.aarch64", "product_id": "chromium-97.0.4692.99-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.99-1.1.ppc64le", "product": { "name": "chromedriver-97.0.4692.99-1.1.ppc64le", "product_id": "chromedriver-97.0.4692.99-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-97.0.4692.99-1.1.ppc64le", "product": { "name": "chromium-97.0.4692.99-1.1.ppc64le", "product_id": "chromium-97.0.4692.99-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.99-1.1.s390x", "product": { "name": "chromedriver-97.0.4692.99-1.1.s390x", "product_id": "chromedriver-97.0.4692.99-1.1.s390x" } }, { "category": "product_version", "name": "chromium-97.0.4692.99-1.1.s390x", "product": { "name": "chromium-97.0.4692.99-1.1.s390x", "product_id": "chromium-97.0.4692.99-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-97.0.4692.99-1.1.x86_64", "product": { "name": "chromedriver-97.0.4692.99-1.1.x86_64", "product_id": "chromedriver-97.0.4692.99-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-97.0.4692.99-1.1.x86_64", "product": { "name": "chromium-97.0.4692.99-1.1.x86_64", "product_id": "chromium-97.0.4692.99-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.99-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64" }, "product_reference": "chromedriver-97.0.4692.99-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.99-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le" }, "product_reference": "chromedriver-97.0.4692.99-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.99-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x" }, "product_reference": "chromedriver-97.0.4692.99-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-97.0.4692.99-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64" }, "product_reference": "chromedriver-97.0.4692.99-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.99-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64" }, "product_reference": "chromium-97.0.4692.99-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.99-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le" }, "product_reference": "chromium-97.0.4692.99-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.99-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x" }, "product_reference": "chromium-97.0.4692.99-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-97.0.4692.99-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" }, "product_reference": "chromium-97.0.4692.99-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0289" } ], "notes": [ { "category": "general", "text": "Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0289", "url": "https://www.suse.com/security/cve/CVE-2022-0289" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0289", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0289" }, { "cve": "CVE-2022-0290", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0290" } ], "notes": [ { "category": "general", "text": "Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0290", "url": "https://www.suse.com/security/cve/CVE-2022-0290" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0290", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0290" }, { "cve": "CVE-2022-0291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0291" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0291", "url": "https://www.suse.com/security/cve/CVE-2022-0291" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0291", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0291" }, { "cve": "CVE-2022-0292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0292" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fenced Frames in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0292", "url": "https://www.suse.com/security/cve/CVE-2022-0292" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0292", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0292" }, { "cve": "CVE-2022-0293", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0293" } ], "notes": [ { "category": "general", "text": "Use after free in Web packaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0293", "url": "https://www.suse.com/security/cve/CVE-2022-0293" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0293", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0293" }, { "cve": "CVE-2022-0294", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0294" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Push messaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0294", "url": "https://www.suse.com/security/cve/CVE-2022-0294" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0294", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0294" }, { "cve": "CVE-2022-0295", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0295" } ], "notes": [ { "category": "general", "text": "Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0295", "url": "https://www.suse.com/security/cve/CVE-2022-0295" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0295", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0295" }, { "cve": "CVE-2022-0296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0296" } ], "notes": [ { "category": "general", "text": "Use after free in Printing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0296", "url": "https://www.suse.com/security/cve/CVE-2022-0296" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0296", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0296" }, { "cve": "CVE-2022-0297", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0297" } ], "notes": [ { "category": "general", "text": "Use after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0297", "url": "https://www.suse.com/security/cve/CVE-2022-0297" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0297", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0297" }, { "cve": "CVE-2022-0298", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0298" } ], "notes": [ { "category": "general", "text": "Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0298", "url": "https://www.suse.com/security/cve/CVE-2022-0298" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0298", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0298" }, { "cve": "CVE-2022-0300", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0300" } ], "notes": [ { "category": "general", "text": "Use after free in Text Input Method Editor in Google Chrome on Android prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0300", "url": "https://www.suse.com/security/cve/CVE-2022-0300" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0300", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0300" }, { "cve": "CVE-2022-0301", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0301" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0301", "url": "https://www.suse.com/security/cve/CVE-2022-0301" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0301", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0301" }, { "cve": "CVE-2022-0302", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0302" } ], "notes": [ { "category": "general", "text": "Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0302", "url": "https://www.suse.com/security/cve/CVE-2022-0302" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0302", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0302" }, { "cve": "CVE-2022-0303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0303" } ], "notes": [ { "category": "general", "text": "Further investigation determines issue is not a vulnerability", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0303", "url": "https://www.suse.com/security/cve/CVE-2022-0303" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0303", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0303" }, { "cve": "CVE-2022-0304", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0304" } ], "notes": [ { "category": "general", "text": "Use after free in Bookmarks in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0304", "url": "https://www.suse.com/security/cve/CVE-2022-0304" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0304", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0304" }, { "cve": "CVE-2022-0305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0305" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Service Worker API in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0305", "url": "https://www.suse.com/security/cve/CVE-2022-0305" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0305", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0305" }, { "cve": "CVE-2022-0306", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0306" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0306", "url": "https://www.suse.com/security/cve/CVE-2022-0306" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0306", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0306" }, { "cve": "CVE-2022-0307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0307" } ], "notes": [ { "category": "general", "text": "Use after free in Optimization Guide in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0307", "url": "https://www.suse.com/security/cve/CVE-2022-0307" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0307", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0307" }, { "cve": "CVE-2022-0308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0308" } ], "notes": [ { "category": "general", "text": "Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0308", "url": "https://www.suse.com/security/cve/CVE-2022-0308" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0308", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0308" }, { "cve": "CVE-2022-0309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0309" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0309", "url": "https://www.suse.com/security/cve/CVE-2022-0309" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0309", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0309" }, { "cve": "CVE-2022-0310", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0310" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0310", "url": "https://www.suse.com/security/cve/CVE-2022-0310" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0310", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0310" }, { "cve": "CVE-2022-0311", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0311" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0311", "url": "https://www.suse.com/security/cve/CVE-2022-0311" }, { "category": "external", "summary": "SUSE Bug 1194919 for CVE-2022-0311", "url": "https://bugzilla.suse.com/1194919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromedriver-97.0.4692.99-1.1.x86_64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.aarch64", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.ppc64le", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.s390x", "openSUSE Tumbleweed:chromium-97.0.4692.99-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2022-0311" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…