Upstream information

CVE-2022-2855 at MITRE

Description

Use after free in ANGLE in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1202509 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • chromedriver >= 104.0.5112.101-bp153.2.116.1
  • chromium >= 104.0.5112.101-bp153.2.116.1
Patchnames:
openSUSE-2022-10099
SUSE Package Hub 15 SP4
  • chromedriver >= 104.0.5112.101-bp154.2.23.1
  • chromium >= 104.0.5112.101-bp154.2.23.1
Patchnames:
openSUSE-2022-10099
openSUSE Leap 15.3
  • chromedriver >= 104.0.5112.101-bp153.2.116.1
  • chromium >= 104.0.5112.101-bp153.2.116.1
Patchnames:
openSUSE-2022-10099
openSUSE Leap 15.3 NonFree
  • opera >= 90.0.4480.54-lp153.2.57.1
Patchnames:
openSUSE-2022-10108
openSUSE Leap 15.4
  • chromedriver >= 104.0.5112.101-bp154.2.23.1
  • chromium >= 104.0.5112.101-bp154.2.23.1
Patchnames:
openSUSE-2022-10099
openSUSE Leap 15.4 NonFree
  • opera >= 90.0.4480.54-lp154.2.17.1
Patchnames:
openSUSE-2022-10109
openSUSE Tumbleweed
  • chromedriver >= 104.0.5112.101-1.1
  • chromium >= 104.0.5112.101-1.1
  • nodejs-electron >= 19.0.14-1.2
  • nodejs-electron-devel >= 19.0.14-1.2
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-104.0.5112.101-1.1
openSUSE Tumbleweed GA nodejs-electron-19.0.14-1.2
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Thu Aug 18 08:15:04 2022
CVE page last modified: Tue May 23 18:19:05 2023