Upstream information

CVE-2023-5472 at MITRE

Description

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1216549 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • chromedriver >= 118.0.5993.117-bp154.2.138.1
  • chromium >= 118.0.5993.117-bp154.2.138.1
Patchnames:
openSUSE-2023-325
SUSE Package Hub 15 SP5
  • chromedriver >= 118.0.5993.117-bp155.2.52.1
  • chromium >= 118.0.5993.117-bp155.2.52.1
Patchnames:
openSUSE-2023-325
openSUSE Leap 15.4
  • chromedriver >= 118.0.5993.117-bp154.2.138.1
  • chromium >= 118.0.5993.117-bp154.2.138.1
Patchnames:
openSUSE-2023-325
openSUSE Leap 15.4 NonFree
  • opera >= 104.0.4944.36-lp154.2.59.1
Patchnames:
openSUSE-2023-353
openSUSE Leap 15.5
  • chromedriver >= 118.0.5993.117-bp155.2.52.1
  • chromium >= 118.0.5993.117-bp155.2.52.1
Patchnames:
openSUSE-2023-325
openSUSE Leap 15.5 NonFree
  • opera >= 104.0.4944.36-lp155.3.18.1
Patchnames:
openSUSE-2023-354
openSUSE Tumbleweed
  • chromedriver >= 118.0.5993.117-1.1
  • chromium >= 118.0.5993.117-1.1
  • ungoogled-chromium >= 118.0.5993.117-1.1
  • ungoogled-chromium-chromedriver >= 118.0.5993.117-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-118.0.5993.117-1.1
openSUSE Tumbleweed GA ungoogled-chromium-118.0.5993.117-1.1


SUSE Timeline for this CVE

CVE page created: Tue Oct 24 23:30:02 2023
CVE page last modified: Tue Jan 16 00:37:22 2024