Upstream information

CVE-2022-2479 at MITRE

Description

Insufficient validation of untrusted input in File in Google Chrome on Android prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious app to obtain potentially sensitive information from internal file directories via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact Low
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1201679 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • chromedriver >= 103.0.5060.134-bp153.2.110.1
  • chromium >= 103.0.5060.134-bp153.2.110.1
Patchnames:
openSUSE-2022-10073
SUSE Package Hub 15 SP4
  • chromedriver >= 103.0.5060.134-bp154.2.17.2
  • chromium >= 103.0.5060.134-bp154.2.17.2
Patchnames:
openSUSE-2022-10073
openSUSE Leap 15.3
  • chromedriver >= 103.0.5060.134-bp153.2.110.1
  • chromium >= 103.0.5060.134-bp153.2.110.1
Patchnames:
openSUSE-2022-10073
openSUSE Leap 15.3 NonFree
  • opera >= 89.0.4447.71-lp153.2.54.1
Patchnames:
openSUSE-2022-10087
openSUSE Leap 15.4
  • chromedriver >= 103.0.5060.134-bp154.2.17.2
  • chromium >= 103.0.5060.134-bp154.2.17.2
Patchnames:
openSUSE-2022-10073
openSUSE Leap 15.4 NonFree
  • opera >= 89.0.4447.71-lp154.2.14.1
Patchnames:
openSUSE-2022-10088
openSUSE Tumbleweed
  • chromedriver >= 103.0.5060.134-1.1
  • chromium >= 103.0.5060.134-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-103.0.5060.134-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Wed Jul 20 10:00:25 2022
CVE page last modified: Mon Jul 31 13:08:02 2023