Upstream information

CVE-2022-1310 at MITRE

Description

Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1198361 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • chromedriver >= 100.0.4896.88-bp153.2.82.1
  • chromium >= 100.0.4896.88-bp153.2.82.1
Patchnames:
openSUSE-2022-112
SUSE Package Hub 15 SP4
  • libQt5Pdf5 >= 5.15.10-bp154.2.3.2
  • libQt5PdfWidgets5 >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-examples >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-imports >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-private-headers-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-examples >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-private-headers-devel >= 5.15.10-bp154.2.3.2
Patchnames:
openSUSE-2022-10049
openSUSE Leap 15.3
  • chromedriver >= 100.0.4896.88-bp153.2.82.1
  • chromium >= 100.0.4896.88-bp153.2.82.1
Patchnames:
openSUSE-2022-112
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
  • libQt5Pdf5 >= 5.15.10-bp154.2.3.2
  • libQt5PdfWidgets5 >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-examples >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-imports >= 5.15.10-bp154.2.3.2
  • libqt5-qtpdf-private-headers-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-devel >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-examples >= 5.15.10-bp154.2.3.2
  • libqt5-qtwebengine-private-headers-devel >= 5.15.10-bp154.2.3.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE-2022-10049
openSUSE Tumbleweed
  • chromedriver >= 100.0.4896.88-1.1
  • chromium >= 100.0.4896.88-1.1
  • libQt5Pdf5 >= 5.15.10-1.1
  • libQt5PdfWidgets5 >= 5.15.10-1.1
  • libqt5-qtpdf-devel >= 5.15.10-1.1
  • libqt5-qtpdf-examples >= 5.15.10-1.1
  • libqt5-qtpdf-imports >= 5.15.10-1.1
  • libqt5-qtpdf-private-headers-devel >= 5.15.10-1.1
  • libqt5-qtwebengine >= 5.15.10-1.1
  • libqt5-qtwebengine-devel >= 5.15.10-1.1
  • libqt5-qtwebengine-examples >= 5.15.10-1.1
  • libqt5-qtwebengine-private-headers-devel >= 5.15.10-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-100.0.4896.88-1.1
openSUSE Tumbleweed GA libQt5Pdf5-5.15.10-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Mon Apr 11 22:00:18 2022
CVE page last modified: Tue May 23 18:16:25 2023