Upstream information

CVE-2022-1096 at MITRE

Description

Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1197552 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • chromedriver >= 99.0.4844.84-bp153.2.75.1
  • chromium >= 99.0.4844.84-bp153.2.75.1
Patchnames:
openSUSE-2022-91
openSUSE Leap 15.3
  • chromedriver >= 99.0.4844.84-bp153.2.75.1
  • chromium >= 99.0.4844.84-bp153.2.75.1
Patchnames:
openSUSE-2022-91
openSUSE Leap 15.3 NonFree
  • opera >= 85.0.4341.28-lp153.2.42.1
Patchnames:
openSUSE-2022-103
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
  • libqt5-qtwebengine >= 5.15.9-bp154.1.32
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Leap 15.4 GA libqt5-qtwebengine-5.15.9-bp154.1.32
openSUSE Leap 15.4 NonFree
  • opera >= 85.0.4341.28-lp154.2.5.1
Patchnames:
openSUSE-2022-110
openSUSE Tumbleweed
  • chromedriver >= 99.0.4844.84-1.1
  • chromium >= 99.0.4844.84-1.1
  • libQt5Pdf5 >= 5.15.8-3.1
  • libQt5PdfWidgets5 >= 5.15.8-3.1
  • libQt6Pdf6 >= 6.2.4-2.1
  • libQt6PdfQuick6 >= 6.2.4-2.1
  • libQt6PdfWidgets6 >= 6.2.4-2.1
  • libQt6WebEngineCore6 >= 6.2.4-2.1
  • libQt6WebEngineQuick6 >= 6.2.4-2.1
  • libQt6WebEngineWidgets6 >= 6.2.4-2.1
  • libqt5-qtpdf-devel >= 5.15.8-3.1
  • libqt5-qtpdf-examples >= 5.15.8-3.1
  • libqt5-qtpdf-imports >= 5.15.8-3.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.8-3.1
  • libqt5-qtwebengine >= 5.15.8-3.1
  • libqt5-qtwebengine-devel >= 5.15.8-3.1
  • libqt5-qtwebengine-examples >= 5.15.8-3.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.8-3.1
  • qt6-pdf-devel >= 6.2.4-2.1
  • qt6-pdf-imports >= 6.2.4-2.1
  • qt6-pdf-private-devel >= 6.2.4-2.1
  • qt6-pdfquick-devel >= 6.2.4-2.1
  • qt6-pdfquick-private-devel >= 6.2.4-2.1
  • qt6-pdfwidgets-devel >= 6.2.4-2.1
  • qt6-pdfwidgets-private-devel >= 6.2.4-2.1
  • qt6-webengine >= 6.2.4-2.1
  • qt6-webengine-examples >= 6.2.4-2.1
  • qt6-webengine-imports >= 6.2.4-2.1
  • qt6-webenginecore-devel >= 6.2.4-2.1
  • qt6-webenginecore-private-devel >= 6.2.4-2.1
  • qt6-webenginequick-devel >= 6.2.4-2.1
  • qt6-webenginequick-private-devel >= 6.2.4-2.1
  • qt6-webenginewidgets-devel >= 6.2.4-2.1
  • qt6-webenginewidgets-private-devel >= 6.2.4-2.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-99.0.4844.84-1.1
openSUSE Tumbleweed GA libQt5Pdf5-5.15.8-3.1
openSUSE Tumbleweed GA libQt6Pdf6-6.2.4-2.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Sat Mar 26 16:00:02 2022
CVE page last modified: Tue May 23 18:15:50 2023