Vulnerability from csaf_opensuse
Published
2023-03-13 17:04
Modified
2023-03-13 17:04
Summary
Security update for chromium

Notes

Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues: Chromium 111.0.5563.64 * New View Transitions API * CSS Color Level 4 * New developer tools in style panel for color functionality * CSS added trigonometric functions, additional root font units and extended the n-th child pseudo selector. * previousslide and nextslide actions are now part of the Media Session API * A number of security fixes (boo#1209040) * CVE-2023-1213: Use after free in Swiftshader * CVE-2023-1214: Type Confusion in V8 * CVE-2023-1215: Type Confusion in CSS * CVE-2023-1216: Use after free in DevTools * CVE-2023-1217: Stack buffer overflow in Crash reporting * CVE-2023-1218: Use after free in WebRTC * CVE-2023-1219: Heap buffer overflow in Metrics * CVE-2023-1220: Heap buffer overflow in UMA * CVE-2023-1221: Insufficient policy enforcement in Extensions API * CVE-2023-1222: Heap buffer overflow in Web Audio API * CVE-2023-1223: Insufficient policy enforcement in Autofill * CVE-2023-1224: Insufficient policy enforcement in Web Payments API * CVE-2023-1225: Insufficient policy enforcement in Navigation * CVE-2023-1226: Insufficient policy enforcement in Web Payments API * CVE-2023-1227: Use after free in Core * CVE-2023-1228: Insufficient policy enforcement in Intents * CVE-2023-1229: Inappropriate implementation in Permission prompts * CVE-2023-1230: Inappropriate implementation in WebApp Installs * CVE-2023-1231: Inappropriate implementation in Autofill * CVE-2023-1232: Insufficient policy enforcement in Resource Timing * CVE-2023-1233: Insufficient policy enforcement in Resource Timing * CVE-2023-1234: Inappropriate implementation in Intents * CVE-2023-1235: Type Confusion in DevTools * CVE-2023-1236: Inappropriate implementation in Internals
Patchnames
openSUSE-2023-68
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for chromium",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for chromium fixes the following issues:\n\nChromium 111.0.5563.64\n\n* New View Transitions API\n* CSS Color Level 4\n* New developer tools in style panel for color functionality\n* CSS added trigonometric functions, additional root font units\n  and extended the n-th child pseudo selector.\n* previousslide and nextslide actions are now part of the Media\n  Session API\n* A number of security fixes (boo#1209040)\n* CVE-2023-1213: Use after free in Swiftshader\n* CVE-2023-1214: Type Confusion in V8\n* CVE-2023-1215: Type Confusion in CSS\n* CVE-2023-1216: Use after free in DevTools\n* CVE-2023-1217: Stack buffer overflow in Crash reporting\n* CVE-2023-1218: Use after free in WebRTC\n* CVE-2023-1219: Heap buffer overflow in Metrics\n* CVE-2023-1220: Heap buffer overflow in UMA\n* CVE-2023-1221: Insufficient policy enforcement in Extensions API\n* CVE-2023-1222: Heap buffer overflow in Web Audio API\n* CVE-2023-1223: Insufficient policy enforcement in Autofill\n* CVE-2023-1224: Insufficient policy enforcement in Web Payments API\n* CVE-2023-1225: Insufficient policy enforcement in Navigation\n* CVE-2023-1226: Insufficient policy enforcement in Web Payments API\n* CVE-2023-1227: Use after free in Core\n* CVE-2023-1228: Insufficient policy enforcement in Intents\n* CVE-2023-1229: Inappropriate implementation in Permission prompts\n* CVE-2023-1230: Inappropriate implementation in WebApp Installs\n* CVE-2023-1231: Inappropriate implementation in Autofill\n* CVE-2023-1232: Insufficient policy enforcement in Resource Timing\n* CVE-2023-1233: Insufficient policy enforcement in Resource Timing\n* CVE-2023-1234: Inappropriate implementation in Intents\n* CVE-2023-1235: Type Confusion in DevTools\n* CVE-2023-1236: Inappropriate implementation in Internals\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-2023-68",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0068-1.json",
         },
         {
            category: "self",
            summary: "URL for openSUSE-SU-2023:0068-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E4USJJ6HOC5UIZQM6PHWKEVPCFAFN3DO/",
         },
         {
            category: "self",
            summary: "E-Mail link for openSUSE-SU-2023:0068-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E4USJJ6HOC5UIZQM6PHWKEVPCFAFN3DO/",
         },
         {
            category: "self",
            summary: "SUSE Bug 1209040",
            url: "https://bugzilla.suse.com/1209040",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1213 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1213/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1214 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1214/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1215 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1215/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1216 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1216/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1217 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1217/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1218 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1218/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1219 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1219/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1220 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1220/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1221 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1221/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1222 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1222/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1223 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1223/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1224 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1224/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1225 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1225/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1226 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1226/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1227 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1227/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1228 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1228/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1229 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1229/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1230 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1230/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1231 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1231/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1232 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1232/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1233 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1233/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1234 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1234/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1235 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1235/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1236 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1236/",
         },
      ],
      title: "Security update for chromium",
      tracking: {
         current_release_date: "2023-03-13T17:04:22Z",
         generator: {
            date: "2023-03-13T17:04:22Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2023:0068-1",
         initial_release_date: "2023-03-13T17:04:22Z",
         revision_history: [
            {
               date: "2023-03-13T17:04:22Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                        product: {
                           name: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                           product_id: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                        product: {
                           name: "chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                           product_id: "chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                        product: {
                           name: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                           product_id: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                        product: {
                           name: "chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                           product_id: "chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Package Hub 15 SP4",
                        product: {
                           name: "SUSE Package Hub 15 SP4",
                           product_id: "SUSE Package Hub 15 SP4",
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.4",
                        product: {
                           name: "openSUSE Leap 15.4",
                           product_id: "openSUSE Leap 15.4",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64 as component of SUSE Package Hub 15 SP4",
               product_id: "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
            },
            product_reference: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
            relates_to_product_reference: "SUSE Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64 as component of SUSE Package Hub 15 SP4",
               product_id: "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
            },
            product_reference: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
            relates_to_product_reference: "SUSE Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromium-111.0.5563.64-bp154.2.73.1.aarch64 as component of SUSE Package Hub 15 SP4",
               product_id: "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
            },
            product_reference: "chromium-111.0.5563.64-bp154.2.73.1.aarch64",
            relates_to_product_reference: "SUSE Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromium-111.0.5563.64-bp154.2.73.1.x86_64 as component of SUSE Package Hub 15 SP4",
               product_id: "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            },
            product_reference: "chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            relates_to_product_reference: "SUSE Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
            },
            product_reference: "chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
            },
            product_reference: "chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromium-111.0.5563.64-bp154.2.73.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
            },
            product_reference: "chromium-111.0.5563.64-bp154.2.73.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "chromium-111.0.5563.64-bp154.2.73.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            },
            product_reference: "chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2023-1213",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1213",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1213",
               url: "https://www.suse.com/security/cve/CVE-2023-1213",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1213",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1213",
      },
      {
         cve: "CVE-2023-1214",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1214",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1214",
               url: "https://www.suse.com/security/cve/CVE-2023-1214",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1214",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1214",
      },
      {
         cve: "CVE-2023-1215",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1215",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1215",
               url: "https://www.suse.com/security/cve/CVE-2023-1215",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1215",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1215",
      },
      {
         cve: "CVE-2023-1216",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1216",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1216",
               url: "https://www.suse.com/security/cve/CVE-2023-1216",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1216",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1216",
      },
      {
         cve: "CVE-2023-1217",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1217",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1217",
               url: "https://www.suse.com/security/cve/CVE-2023-1217",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1217",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1217",
      },
      {
         cve: "CVE-2023-1218",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1218",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1218",
               url: "https://www.suse.com/security/cve/CVE-2023-1218",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1218",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1218",
      },
      {
         cve: "CVE-2023-1219",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1219",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1219",
               url: "https://www.suse.com/security/cve/CVE-2023-1219",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1219",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1219",
      },
      {
         cve: "CVE-2023-1220",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1220",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1220",
               url: "https://www.suse.com/security/cve/CVE-2023-1220",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1220",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1220",
      },
      {
         cve: "CVE-2023-1221",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1221",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1221",
               url: "https://www.suse.com/security/cve/CVE-2023-1221",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1221",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1221",
      },
      {
         cve: "CVE-2023-1222",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1222",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1222",
               url: "https://www.suse.com/security/cve/CVE-2023-1222",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1222",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1222",
      },
      {
         cve: "CVE-2023-1223",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1223",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1223",
               url: "https://www.suse.com/security/cve/CVE-2023-1223",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1223",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1223",
      },
      {
         cve: "CVE-2023-1224",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1224",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1224",
               url: "https://www.suse.com/security/cve/CVE-2023-1224",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1224",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1224",
      },
      {
         cve: "CVE-2023-1225",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1225",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1225",
               url: "https://www.suse.com/security/cve/CVE-2023-1225",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1225",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1225",
      },
      {
         cve: "CVE-2023-1226",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1226",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1226",
               url: "https://www.suse.com/security/cve/CVE-2023-1226",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1226",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1226",
      },
      {
         cve: "CVE-2023-1227",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1227",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1227",
               url: "https://www.suse.com/security/cve/CVE-2023-1227",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1227",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1227",
      },
      {
         cve: "CVE-2023-1228",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1228",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1228",
               url: "https://www.suse.com/security/cve/CVE-2023-1228",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1228",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1228",
      },
      {
         cve: "CVE-2023-1229",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1229",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1229",
               url: "https://www.suse.com/security/cve/CVE-2023-1229",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1229",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1229",
      },
      {
         cve: "CVE-2023-1230",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1230",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1230",
               url: "https://www.suse.com/security/cve/CVE-2023-1230",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1230",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1230",
      },
      {
         cve: "CVE-2023-1231",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1231",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1231",
               url: "https://www.suse.com/security/cve/CVE-2023-1231",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1231",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1231",
      },
      {
         cve: "CVE-2023-1232",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1232",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1232",
               url: "https://www.suse.com/security/cve/CVE-2023-1232",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1232",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1232",
      },
      {
         cve: "CVE-2023-1233",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1233",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1233",
               url: "https://www.suse.com/security/cve/CVE-2023-1233",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1233",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1233",
      },
      {
         cve: "CVE-2023-1234",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1234",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1234",
               url: "https://www.suse.com/security/cve/CVE-2023-1234",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1234",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1234",
      },
      {
         cve: "CVE-2023-1235",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1235",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1235",
               url: "https://www.suse.com/security/cve/CVE-2023-1235",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1235",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1235",
      },
      {
         cve: "CVE-2023-1236",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1236",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
               "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1236",
               url: "https://www.suse.com/security/cve/CVE-2023-1236",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1236",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "SUSE Package Hub 15 SP4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromedriver-111.0.5563.64-bp154.2.73.1.x86_64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.aarch64",
                  "openSUSE Leap 15.4:chromium-111.0.5563.64-bp154.2.73.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-03-13T17:04:22Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1236",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.