Vulnerability from csaf_opensuse
Published
2023-05-27 12:01
Modified
2023-05-27 12:01
Summary
Security update for opera

Notes

Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues: - Update to 99.0.4788.13 * CHR-9290 Update Chromium on desktop-stable-113-4788 to 113.0.5672.127 * DNA-107317 __delayLoadHelper2 crash in crashreporter - The update to chromium 113.0.5672.127 fixes following issues: CVE-2023-2721, CVE-2023-2722, CVE-2023-2723, CVE-2023-2724, CVE-2023-2725, CVE-2023-2726 - Update to 99.0.4788.9 * CHR-9283 Update Chromium on desktop-stable-113-4788 to 113.0.5672.93 * DNA-107638 Translations for O99 * DNA-107678 Crash Report [@ BrowserContextKeyedServiceFactory:: BrowserContextKeyedServiceFactory(char const*, BrowserContextDependencyManager*) ] * DNA-107795 Fix wrong german translation of 'Close All Duplicate Tabs' * DNA-107800 Fonts on section#folder and AddSitePanel not readable when animated wallpaper chosen * DNA-107840 Promote O99 to stable - Update to 98.0.4759.39 * DNA-102363 ChromeFileSystemAccessPermissionContextTest. ConfirmSensitiveEntryAccess_DangerousFile fails * DNA-105534 [Add to Opera] Incorrect scroll on modal when browser window size is too small * DNA-106649 Opening new tab when pinned tab is active gives 2 active tabs * DNA-107226 Speed Dial freezes and empty space remains after Continue booking tile dragging * DNA-107435 Building archive_source_release target fails * DNA-107441 [Start page] Right mouse click on tile in continue on section opens target site in current tab * DNA-107508 Crash at permissions::PermissionRecoverySuccessRate Tracker::TrackUsage(ContentSettingsType) * DNA-107528 Handle real-time SD impression reporting * DNA-107546 Context menus broken with one workspace * DNA-107548 Paste from Context Menu doesn’t work for Search on StartPage * DNA-107560 Optimize real-time SD impression reporting
Patchnames
openSUSE-2023-115
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for opera",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for opera fixes the following issues:\n\n- Update to 99.0.4788.13\n  * CHR-9290 Update Chromium on desktop-stable-113-4788 to\n    113.0.5672.127\n  * DNA-107317 __delayLoadHelper2 crash in crashreporter\n- The update to chromium 113.0.5672.127 fixes following issues:\n  CVE-2023-2721, CVE-2023-2722, CVE-2023-2723, CVE-2023-2724,\n  CVE-2023-2725, CVE-2023-2726\n\n- Update to 99.0.4788.9\n  * CHR-9283 Update Chromium on desktop-stable-113-4788 to\n    113.0.5672.93\n  * DNA-107638 Translations for O99\n  * DNA-107678 Crash Report [@ BrowserContextKeyedServiceFactory::\n    BrowserContextKeyedServiceFactory(char const*,\n    BrowserContextDependencyManager*) ]\n  * DNA-107795 Fix wrong german translation of\n    'Close All Duplicate Tabs'\n  * DNA-107800 Fonts on section#folder and AddSitePanel not\n    readable when animated wallpaper chosen\n  * DNA-107840 Promote O99 to stable\n\n- Update to 98.0.4759.39\n  * DNA-102363 ChromeFileSystemAccessPermissionContextTest.\n    ConfirmSensitiveEntryAccess_DangerousFile fails\n  * DNA-105534 [Add to Opera] Incorrect scroll on modal when\n    browser window size is too small\n  * DNA-106649 Opening new tab when pinned tab is active gives\n    2 active tabs\n  * DNA-107226 Speed Dial freezes and empty space remains after\n    Continue booking tile dragging\n  * DNA-107435 Building archive_source_release target fails\n  * DNA-107441 [Start page] Right mouse click on tile in continue\n    on section opens target site in current tab\n  * DNA-107508 Crash at permissions::PermissionRecoverySuccessRate\n    Tracker::TrackUsage(ContentSettingsType)\n  * DNA-107528 Handle real-time SD impression reporting\n  * DNA-107546 Context menus broken with one workspace\n  * DNA-107548 Paste from Context Menu doesn’t work for Search\n    on StartPage\n  * DNA-107560 Optimize real-time SD impression reporting\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-2023-115",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0115-1.json",
         },
         {
            category: "self",
            summary: "URL for openSUSE-SU-2023:0115-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NVMVZHYNGC7MNXWYYPCKCBLKKYAGFJPY/",
         },
         {
            category: "self",
            summary: "E-Mail link for openSUSE-SU-2023:0115-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NVMVZHYNGC7MNXWYYPCKCBLKKYAGFJPY/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3196 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3196/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3197 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3197/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3198 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3198/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3199 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3199/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3200 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3200/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3201 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3201/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3445 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3445/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3446 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3446/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3447 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3447/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3448 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3448/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3449 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3449/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3450 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3450/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3723 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3723/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3885 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3885/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3886 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3886/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3887 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3887/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3888 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3888/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3889 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3889/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4262 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4262/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4436 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4436/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4437 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4437/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4438 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4438/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4439 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4439/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-4440 page",
            url: "https://www.suse.com/security/cve/CVE-2022-4440/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0471 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0471/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0472 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0472/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0473 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0473/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0474 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0474/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0696 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0696/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0697 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0697/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0698 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0698/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0699 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0699/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0700 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0700/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0701 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0701/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0702 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0702/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0703 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0703/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0704 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0704/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0705 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0705/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0927 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0927/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0928 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0928/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0929 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0929/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0930 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0930/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0931 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0931/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0932 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0932/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0933 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0933/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0941 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0941/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1213 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1213/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1214 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1214/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1215 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1215/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1216 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1216/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1217 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1217/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1218 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1218/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1219 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1219/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1220 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1220/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1221 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1221/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1222 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1222/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1223 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1223/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1224 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1224/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1225 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1225/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1226 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1226/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1227 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1227/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1228 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1228/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1229 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1229/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1230 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1230/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1231 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1231/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1232 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1232/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1233 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1233/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1234 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1234/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1235 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1235/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1236 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1236/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1528 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1528/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1529 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1529/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1530 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1530/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1531 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1531/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1532 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1532/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1533 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1533/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1534 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1534/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2033 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2033/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2133 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2133/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2134 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2134/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2135 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2135/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2136 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2136/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2137 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2137/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2721 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2721/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2722 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2722/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2723 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2723/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2724 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2724/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2725 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2725/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-2726 page",
            url: "https://www.suse.com/security/cve/CVE-2023-2726/",
         },
      ],
      title: "Security update for opera",
      tracking: {
         current_release_date: "2023-05-27T12:01:50Z",
         generator: {
            date: "2023-05-27T12:01:50Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2023:0115-1",
         initial_release_date: "2023-05-27T12:01:50Z",
         revision_history: [
            {
               date: "2023-05-27T12:01:50Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "opera-99.0.4788.13-lp155.3.6.1.x86_64",
                        product: {
                           name: "opera-99.0.4788.13-lp155.3.6.1.x86_64",
                           product_id: "opera-99.0.4788.13-lp155.3.6.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.5 NonFree",
                        product: {
                           name: "openSUSE Leap 15.5 NonFree",
                           product_id: "openSUSE Leap 15.5 NonFree",
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "opera-99.0.4788.13-lp155.3.6.1.x86_64 as component of openSUSE Leap 15.5 NonFree",
               product_id: "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            },
            product_reference: "opera-99.0.4788.13-lp155.3.6.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.5 NonFree",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2022-3196",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3196",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3196",
               url: "https://www.suse.com/security/cve/CVE-2022-3196",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3196",
               url: "https://bugzilla.suse.com/1203419",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3196",
      },
      {
         cve: "CVE-2022-3197",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3197",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3197",
               url: "https://www.suse.com/security/cve/CVE-2022-3197",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3197",
               url: "https://bugzilla.suse.com/1203419",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3197",
      },
      {
         cve: "CVE-2022-3198",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3198",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3198",
               url: "https://www.suse.com/security/cve/CVE-2022-3198",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3198",
               url: "https://bugzilla.suse.com/1203419",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3198",
      },
      {
         cve: "CVE-2022-3199",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3199",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3199",
               url: "https://www.suse.com/security/cve/CVE-2022-3199",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3199",
               url: "https://bugzilla.suse.com/1203419",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3199",
      },
      {
         cve: "CVE-2022-3200",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3200",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3200",
               url: "https://www.suse.com/security/cve/CVE-2022-3200",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3200",
               url: "https://bugzilla.suse.com/1203419",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3200",
      },
      {
         cve: "CVE-2022-3201",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3201",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3201",
               url: "https://www.suse.com/security/cve/CVE-2022-3201",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203419 for CVE-2022-3201",
               url: "https://bugzilla.suse.com/1203419",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203808 for CVE-2022-3201",
               url: "https://bugzilla.suse.com/1203808",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3201",
      },
      {
         cve: "CVE-2022-3445",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3445",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Skia in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3445",
               url: "https://www.suse.com/security/cve/CVE-2022-3445",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3445",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3445",
      },
      {
         cve: "CVE-2022-3446",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3446",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3446",
               url: "https://www.suse.com/security/cve/CVE-2022-3446",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3446",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3446",
      },
      {
         cve: "CVE-2022-3447",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3447",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 106.0.5249.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3447",
               url: "https://www.suse.com/security/cve/CVE-2022-3447",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3447",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3447",
      },
      {
         cve: "CVE-2022-3448",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3448",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Permissions API in Google Chrome prior to 106.0.5249.119 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3448",
               url: "https://www.suse.com/security/cve/CVE-2022-3448",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3448",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3448",
      },
      {
         cve: "CVE-2022-3449",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3449",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Safe Browsing in Google Chrome prior to 106.0.5249.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3449",
               url: "https://www.suse.com/security/cve/CVE-2022-3449",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3449",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3449",
      },
      {
         cve: "CVE-2022-3450",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3450",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Peer Connection in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3450",
               url: "https://www.suse.com/security/cve/CVE-2022-3450",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204223 for CVE-2022-3450",
               url: "https://bugzilla.suse.com/1204223",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3450",
      },
      {
         cve: "CVE-2022-3723",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3723",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3723",
               url: "https://www.suse.com/security/cve/CVE-2022-3723",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204819 for CVE-2022-3723",
               url: "https://bugzilla.suse.com/1204819",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3723",
      },
      {
         cve: "CVE-2022-3885",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3885",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3885",
               url: "https://www.suse.com/security/cve/CVE-2022-3885",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205221 for CVE-2022-3885",
               url: "https://bugzilla.suse.com/1205221",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2022-3885",
      },
      {
         cve: "CVE-2022-3886",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3886",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3886",
               url: "https://www.suse.com/security/cve/CVE-2022-3886",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205221 for CVE-2022-3886",
               url: "https://bugzilla.suse.com/1205221",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2022-3886",
      },
      {
         cve: "CVE-2022-3887",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3887",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3887",
               url: "https://www.suse.com/security/cve/CVE-2022-3887",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205221 for CVE-2022-3887",
               url: "https://bugzilla.suse.com/1205221",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2022-3887",
      },
      {
         cve: "CVE-2022-3888",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3888",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3888",
               url: "https://www.suse.com/security/cve/CVE-2022-3888",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205221 for CVE-2022-3888",
               url: "https://bugzilla.suse.com/1205221",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2022-3888",
      },
      {
         cve: "CVE-2022-3889",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3889",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3889",
               url: "https://www.suse.com/security/cve/CVE-2022-3889",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205221 for CVE-2022-3889",
               url: "https://bugzilla.suse.com/1205221",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2022-3889",
      },
      {
         cve: "CVE-2022-4262",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4262",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4262",
               url: "https://www.suse.com/security/cve/CVE-2022-4262",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205999 for CVE-2022-4262",
               url: "https://bugzilla.suse.com/1205999",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4262",
      },
      {
         cve: "CVE-2022-4436",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4436",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4436",
               url: "https://www.suse.com/security/cve/CVE-2022-4436",
            },
            {
               category: "external",
               summary: "SUSE Bug 1206403 for CVE-2022-4436",
               url: "https://bugzilla.suse.com/1206403",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4436",
      },
      {
         cve: "CVE-2022-4437",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4437",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4437",
               url: "https://www.suse.com/security/cve/CVE-2022-4437",
            },
            {
               category: "external",
               summary: "SUSE Bug 1206403 for CVE-2022-4437",
               url: "https://bugzilla.suse.com/1206403",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4437",
      },
      {
         cve: "CVE-2022-4438",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4438",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4438",
               url: "https://www.suse.com/security/cve/CVE-2022-4438",
            },
            {
               category: "external",
               summary: "SUSE Bug 1206403 for CVE-2022-4438",
               url: "https://bugzilla.suse.com/1206403",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4438",
      },
      {
         cve: "CVE-2022-4439",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4439",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Aura in Google Chrome on Windows prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4439",
               url: "https://www.suse.com/security/cve/CVE-2022-4439",
            },
            {
               category: "external",
               summary: "SUSE Bug 1206403 for CVE-2022-4439",
               url: "https://bugzilla.suse.com/1206403",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4439",
      },
      {
         cve: "CVE-2022-4440",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-4440",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-4440",
               url: "https://www.suse.com/security/cve/CVE-2022-4440",
            },
            {
               category: "external",
               summary: "SUSE Bug 1206403 for CVE-2022-4440",
               url: "https://bugzilla.suse.com/1206403",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2022-4440",
      },
      {
         cve: "CVE-2023-0471",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0471",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0471",
               url: "https://www.suse.com/security/cve/CVE-2023-0471",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207512 for CVE-2023-0471",
               url: "https://bugzilla.suse.com/1207512",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0471",
      },
      {
         cve: "CVE-2023-0472",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0472",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0472",
               url: "https://www.suse.com/security/cve/CVE-2023-0472",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207512 for CVE-2023-0472",
               url: "https://bugzilla.suse.com/1207512",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0472",
      },
      {
         cve: "CVE-2023-0473",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0473",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0473",
               url: "https://www.suse.com/security/cve/CVE-2023-0473",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207512 for CVE-2023-0473",
               url: "https://bugzilla.suse.com/1207512",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0473",
      },
      {
         cve: "CVE-2023-0474",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0474",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0474",
               url: "https://www.suse.com/security/cve/CVE-2023-0474",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207512 for CVE-2023-0474",
               url: "https://bugzilla.suse.com/1207512",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0474",
      },
      {
         cve: "CVE-2023-0696",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0696",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0696",
               url: "https://www.suse.com/security/cve/CVE-2023-0696",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0696",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0696",
      },
      {
         cve: "CVE-2023-0697",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0697",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0697",
               url: "https://www.suse.com/security/cve/CVE-2023-0697",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0697",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0697",
      },
      {
         cve: "CVE-2023-0698",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0698",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0698",
               url: "https://www.suse.com/security/cve/CVE-2023-0698",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0698",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0698",
      },
      {
         cve: "CVE-2023-0699",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0699",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0699",
               url: "https://www.suse.com/security/cve/CVE-2023-0699",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0699",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0699",
      },
      {
         cve: "CVE-2023-0700",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0700",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0700",
               url: "https://www.suse.com/security/cve/CVE-2023-0700",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0700",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0700",
      },
      {
         cve: "CVE-2023-0701",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0701",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction . (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0701",
               url: "https://www.suse.com/security/cve/CVE-2023-0701",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0701",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0701",
      },
      {
         cve: "CVE-2023-0702",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0702",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in Data Transfer in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0702",
               url: "https://www.suse.com/security/cve/CVE-2023-0702",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0702",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0702",
      },
      {
         cve: "CVE-2023-0703",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0703",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0703",
               url: "https://www.suse.com/security/cve/CVE-2023-0703",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0703",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0703",
      },
      {
         cve: "CVE-2023-0704",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0704",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0704",
               url: "https://www.suse.com/security/cve/CVE-2023-0704",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0704",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0704",
      },
      {
         cve: "CVE-2023-0705",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0705",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0705",
               url: "https://www.suse.com/security/cve/CVE-2023-0705",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208029 for CVE-2023-0705",
               url: "https://bugzilla.suse.com/1208029",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0705",
      },
      {
         cve: "CVE-2023-0927",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0927",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0927",
               url: "https://www.suse.com/security/cve/CVE-2023-0927",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0927",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0927",
      },
      {
         cve: "CVE-2023-0928",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0928",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0928",
               url: "https://www.suse.com/security/cve/CVE-2023-0928",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0928",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0928",
      },
      {
         cve: "CVE-2023-0929",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0929",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Vulkan in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0929",
               url: "https://www.suse.com/security/cve/CVE-2023-0929",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0929",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0929",
      },
      {
         cve: "CVE-2023-0930",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0930",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0930",
               url: "https://www.suse.com/security/cve/CVE-2023-0930",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0930",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0930",
      },
      {
         cve: "CVE-2023-0931",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0931",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0931",
               url: "https://www.suse.com/security/cve/CVE-2023-0931",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0931",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0931",
      },
      {
         cve: "CVE-2023-0932",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0932",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0932",
               url: "https://www.suse.com/security/cve/CVE-2023-0932",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0932",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0932",
      },
      {
         cve: "CVE-2023-0933",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0933",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0933",
               url: "https://www.suse.com/security/cve/CVE-2023-0933",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0933",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0933",
      },
      {
         cve: "CVE-2023-0941",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0941",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0941",
               url: "https://www.suse.com/security/cve/CVE-2023-0941",
            },
            {
               category: "external",
               summary: "SUSE Bug 1208589 for CVE-2023-0941",
               url: "https://bugzilla.suse.com/1208589",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-0941",
      },
      {
         cve: "CVE-2023-1213",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1213",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1213",
               url: "https://www.suse.com/security/cve/CVE-2023-1213",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1213",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1213",
      },
      {
         cve: "CVE-2023-1214",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1214",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1214",
               url: "https://www.suse.com/security/cve/CVE-2023-1214",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1214",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1214",
      },
      {
         cve: "CVE-2023-1215",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1215",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1215",
               url: "https://www.suse.com/security/cve/CVE-2023-1215",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1215",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1215",
      },
      {
         cve: "CVE-2023-1216",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1216",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1216",
               url: "https://www.suse.com/security/cve/CVE-2023-1216",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1216",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1216",
      },
      {
         cve: "CVE-2023-1217",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1217",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1217",
               url: "https://www.suse.com/security/cve/CVE-2023-1217",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1217",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1217",
      },
      {
         cve: "CVE-2023-1218",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1218",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1218",
               url: "https://www.suse.com/security/cve/CVE-2023-1218",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1218",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1218",
      },
      {
         cve: "CVE-2023-1219",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1219",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1219",
               url: "https://www.suse.com/security/cve/CVE-2023-1219",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1219",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1219",
      },
      {
         cve: "CVE-2023-1220",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1220",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1220",
               url: "https://www.suse.com/security/cve/CVE-2023-1220",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1220",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1220",
      },
      {
         cve: "CVE-2023-1221",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1221",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1221",
               url: "https://www.suse.com/security/cve/CVE-2023-1221",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1221",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1221",
      },
      {
         cve: "CVE-2023-1222",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1222",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1222",
               url: "https://www.suse.com/security/cve/CVE-2023-1222",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1222",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1222",
      },
      {
         cve: "CVE-2023-1223",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1223",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1223",
               url: "https://www.suse.com/security/cve/CVE-2023-1223",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1223",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1223",
      },
      {
         cve: "CVE-2023-1224",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1224",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1224",
               url: "https://www.suse.com/security/cve/CVE-2023-1224",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1224",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1224",
      },
      {
         cve: "CVE-2023-1225",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1225",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1225",
               url: "https://www.suse.com/security/cve/CVE-2023-1225",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1225",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1225",
      },
      {
         cve: "CVE-2023-1226",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1226",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1226",
               url: "https://www.suse.com/security/cve/CVE-2023-1226",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1226",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1226",
      },
      {
         cve: "CVE-2023-1227",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1227",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1227",
               url: "https://www.suse.com/security/cve/CVE-2023-1227",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1227",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1227",
      },
      {
         cve: "CVE-2023-1228",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1228",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1228",
               url: "https://www.suse.com/security/cve/CVE-2023-1228",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1228",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1228",
      },
      {
         cve: "CVE-2023-1229",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1229",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1229",
               url: "https://www.suse.com/security/cve/CVE-2023-1229",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1229",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1229",
      },
      {
         cve: "CVE-2023-1230",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1230",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1230",
               url: "https://www.suse.com/security/cve/CVE-2023-1230",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1230",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1230",
      },
      {
         cve: "CVE-2023-1231",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1231",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1231",
               url: "https://www.suse.com/security/cve/CVE-2023-1231",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1231",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1231",
      },
      {
         cve: "CVE-2023-1232",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1232",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1232",
               url: "https://www.suse.com/security/cve/CVE-2023-1232",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1232",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1232",
      },
      {
         cve: "CVE-2023-1233",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1233",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1233",
               url: "https://www.suse.com/security/cve/CVE-2023-1233",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1233",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1233",
      },
      {
         cve: "CVE-2023-1234",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1234",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1234",
               url: "https://www.suse.com/security/cve/CVE-2023-1234",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1234",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1234",
      },
      {
         cve: "CVE-2023-1235",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1235",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1235",
               url: "https://www.suse.com/security/cve/CVE-2023-1235",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1235",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1235",
      },
      {
         cve: "CVE-2023-1236",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1236",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1236",
               url: "https://www.suse.com/security/cve/CVE-2023-1236",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209040 for CVE-2023-1236",
               url: "https://bugzilla.suse.com/1209040",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1236",
      },
      {
         cve: "CVE-2023-1528",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1528",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1528",
               url: "https://www.suse.com/security/cve/CVE-2023-1528",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1528",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1528",
      },
      {
         cve: "CVE-2023-1529",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1529",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1529",
               url: "https://www.suse.com/security/cve/CVE-2023-1529",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1529",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1529",
      },
      {
         cve: "CVE-2023-1530",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1530",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1530",
               url: "https://www.suse.com/security/cve/CVE-2023-1530",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1530",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1530",
      },
      {
         cve: "CVE-2023-1531",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1531",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1531",
               url: "https://www.suse.com/security/cve/CVE-2023-1531",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1531",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1531",
      },
      {
         cve: "CVE-2023-1532",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1532",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1532",
               url: "https://www.suse.com/security/cve/CVE-2023-1532",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1532",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1532",
      },
      {
         cve: "CVE-2023-1533",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1533",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1533",
               url: "https://www.suse.com/security/cve/CVE-2023-1533",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1533",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1533",
      },
      {
         cve: "CVE-2023-1534",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1534",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1534",
               url: "https://www.suse.com/security/cve/CVE-2023-1534",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209598 for CVE-2023-1534",
               url: "https://bugzilla.suse.com/1209598",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-1534",
      },
      {
         cve: "CVE-2023-2033",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2033",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2033",
               url: "https://www.suse.com/security/cve/CVE-2023-2033",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210478 for CVE-2023-2033",
               url: "https://bugzilla.suse.com/1210478",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2033",
      },
      {
         cve: "CVE-2023-2133",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2133",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2133",
               url: "https://www.suse.com/security/cve/CVE-2023-2133",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210618 for CVE-2023-2133",
               url: "https://bugzilla.suse.com/1210618",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-2133",
      },
      {
         cve: "CVE-2023-2134",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2134",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2134",
               url: "https://www.suse.com/security/cve/CVE-2023-2134",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210618 for CVE-2023-2134",
               url: "https://bugzilla.suse.com/1210618",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-2134",
      },
      {
         cve: "CVE-2023-2135",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2135",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in DevTools in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who convinced a user to enable specific preconditions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2135",
               url: "https://www.suse.com/security/cve/CVE-2023-2135",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210618 for CVE-2023-2135",
               url: "https://bugzilla.suse.com/1210618",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-2135",
      },
      {
         cve: "CVE-2023-2136",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2136",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2136",
               url: "https://www.suse.com/security/cve/CVE-2023-2136",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210618 for CVE-2023-2136",
               url: "https://bugzilla.suse.com/1210618",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.6,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "critical",
            },
         ],
         title: "CVE-2023-2136",
      },
      {
         cve: "CVE-2023-2137",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2137",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2137",
               url: "https://www.suse.com/security/cve/CVE-2023-2137",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210618 for CVE-2023-2137",
               url: "https://bugzilla.suse.com/1210618",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210660 for CVE-2023-2137",
               url: "https://bugzilla.suse.com/1210660",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2137",
      },
      {
         cve: "CVE-2023-2721",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2721",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2721",
               url: "https://www.suse.com/security/cve/CVE-2023-2721",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2721",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2721",
      },
      {
         cve: "CVE-2023-2722",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2722",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2722",
               url: "https://www.suse.com/security/cve/CVE-2023-2722",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2722",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2722",
      },
      {
         cve: "CVE-2023-2723",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2723",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2723",
               url: "https://www.suse.com/security/cve/CVE-2023-2723",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2723",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2723",
      },
      {
         cve: "CVE-2023-2724",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2724",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2724",
               url: "https://www.suse.com/security/cve/CVE-2023-2724",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2724",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2724",
      },
      {
         cve: "CVE-2023-2725",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2725",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2725",
               url: "https://www.suse.com/security/cve/CVE-2023-2725",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2725",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2725",
      },
      {
         cve: "CVE-2023-2726",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-2726",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-2726",
               url: "https://www.suse.com/security/cve/CVE-2023-2726",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211442 for CVE-2023-2726",
               url: "https://bugzilla.suse.com/1211442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.5 NonFree:opera-99.0.4788.13-lp155.3.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-27T12:01:50Z",
               details: "important",
            },
         ],
         title: "CVE-2023-2726",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.