Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-0998 (GCVE-0-2025-0998)
Vulnerability from cvelistv5
Not exploitable
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2025-04-04T15:20:31.501Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "rejectedReasons": [ { "lang": "en", "value": "Not exploitable" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2025-0998", "datePublished": "2025-02-15T01:17:26.235Z", "dateRejected": "2025-04-04T15:20:31.501Z", "dateReserved": "2025-02-03T18:04:38.965Z", "dateUpdated": "2025-04-04T15:20:31.501Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-0998\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2025-02-15T02:15:09.483\",\"lastModified\":\"2025-04-04T16:15:18.013\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: Not exploitable\"}],\"metrics\":{},\"references\":[]}}", "vulnrichment": { "containers": "{\"cna\": {\"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2025-04-04T15:20:31.501Z\"}, \"rejectedReasons\": [{\"lang\": \"en\", \"value\": \"Not exploitable\"}]}}", "cveMetadata": "{\"cveId\": \"CVE-2025-0998\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"state\": \"REJECTED\", \"assignerShortName\": \"Chrome\", \"dateReserved\": \"2025-02-03T18:04:38.965Z\", \"datePublished\": \"2025-02-15T01:17:26.235Z\", \"dateUpdated\": \"2025-04-04T15:20:31.501Z\", \"dateRejected\": \"2025-04-04T15:20:31.501Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2025:0059-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium fixes the following issues:\n\nChromium 133.0.6943.98 (boo#1237121):\n\n- CVE-2025-0995: Use after free in V8\n- CVE-2025-0996: Inappropriate implementation in Browser UI\n- CVE-2025-0997: Use after free in Navigation\n- CVE-2025-0998: Out of bounds memory access in V8\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2025-59", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0059-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:0059-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DERIPK6CHHYPRK2YCNTZZQRMBSCBRFCJ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:0059-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DERIPK6CHHYPRK2YCNTZZQRMBSCBRFCJ/" }, { "category": "self", "summary": "SUSE Bug 1237121", "url": "https://bugzilla.suse.com/1237121" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0995 page", "url": "https://www.suse.com/security/cve/CVE-2025-0995/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0996 page", "url": "https://www.suse.com/security/cve/CVE-2025-0996/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0997 page", "url": "https://www.suse.com/security/cve/CVE-2025-0997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0998 page", "url": "https://www.suse.com/security/cve/CVE-2025-0998/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2025-02-14T08:59:39Z", "generator": { "date": "2025-02-14T08:59:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:0059-1", "initial_release_date": "2025-02-14T08:59:39Z", "revision_history": [ { "date": "2025-02-14T08:59:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "product": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "product_id": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-bp156.2.81.2.aarch64", "product": { "name": "chromium-133.0.6943.98-bp156.2.81.2.aarch64", "product_id": "chromium-133.0.6943.98-bp156.2.81.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "product": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "product_id": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-bp156.2.81.2.x86_64", "product": { "name": "chromium-133.0.6943.98-bp156.2.81.2.x86_64", "product_id": "chromium-133.0.6943.98-bp156.2.81.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64" }, "product_reference": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64" }, "product_reference": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-bp156.2.81.2.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64" }, "product_reference": "chromium-133.0.6943.98-bp156.2.81.2.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-bp156.2.81.2.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" }, "product_reference": "chromium-133.0.6943.98-bp156.2.81.2.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64" }, "product_reference": "chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64" }, "product_reference": "chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-bp156.2.81.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64" }, "product_reference": "chromium-133.0.6943.98-bp156.2.81.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-bp156.2.81.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" }, "product_reference": "chromium-133.0.6943.98-bp156.2.81.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0995" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0995", "url": "https://www.suse.com/security/cve/CVE-2025-0995" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0995", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-14T08:59:39Z", "details": "critical" } ], "title": "CVE-2025-0995" }, { "cve": "CVE-2025-0996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0996" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0996", "url": "https://www.suse.com/security/cve/CVE-2025-0996" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0996", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-14T08:59:39Z", "details": "critical" } ], "title": "CVE-2025-0996" }, { "cve": "CVE-2025-0997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0997" } ], "notes": [ { "category": "general", "text": "Use after free in Navigation in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0997", "url": "https://www.suse.com/security/cve/CVE-2025-0997" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0997", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-14T08:59:39Z", "details": "critical" } ], "title": "CVE-2025-0997" }, { "cve": "CVE-2025-0998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0998" } ], "notes": [ { "category": "general", "text": "Not exploitable", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0998", "url": "https://www.suse.com/security/cve/CVE-2025-0998" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0998", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "SUSE Package Hub 15 SP6:chromium-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromedriver-133.0.6943.98-bp156.2.81.2.x86_64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.aarch64", "openSUSE Leap 15.6:chromium-133.0.6943.98-bp156.2.81.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-14T08:59:39Z", "details": "critical" } ], "title": "CVE-2025-0998" } ] }
opensuse-su-2025:14812-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-133.0.6943.98-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-133.0.6943.98-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14812", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14812-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0995 page", "url": "https://www.suse.com/security/cve/CVE-2025-0995/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0996 page", "url": "https://www.suse.com/security/cve/CVE-2025-0996/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0997 page", "url": "https://www.suse.com/security/cve/CVE-2025-0997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0998 page", "url": "https://www.suse.com/security/cve/CVE-2025-0998/" } ], "title": "chromedriver-133.0.6943.98-2.1 on GA media", "tracking": { "current_release_date": "2025-02-15T00:00:00Z", "generator": { "date": "2025-02-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14812-1", "initial_release_date": "2025-02-15T00:00:00Z", "revision_history": [ { "date": "2025-02-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-2.1.aarch64", "product": { "name": "chromedriver-133.0.6943.98-2.1.aarch64", "product_id": "chromedriver-133.0.6943.98-2.1.aarch64" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-2.1.aarch64", "product": { "name": "chromium-133.0.6943.98-2.1.aarch64", "product_id": "chromium-133.0.6943.98-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-2.1.ppc64le", "product": { "name": "chromedriver-133.0.6943.98-2.1.ppc64le", "product_id": "chromedriver-133.0.6943.98-2.1.ppc64le" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-2.1.ppc64le", "product": { "name": "chromium-133.0.6943.98-2.1.ppc64le", "product_id": "chromium-133.0.6943.98-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-2.1.s390x", "product": { "name": "chromedriver-133.0.6943.98-2.1.s390x", "product_id": "chromedriver-133.0.6943.98-2.1.s390x" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-2.1.s390x", "product": { "name": "chromium-133.0.6943.98-2.1.s390x", "product_id": "chromium-133.0.6943.98-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-133.0.6943.98-2.1.x86_64", "product": { "name": "chromedriver-133.0.6943.98-2.1.x86_64", "product_id": "chromedriver-133.0.6943.98-2.1.x86_64" } }, { "category": "product_version", "name": "chromium-133.0.6943.98-2.1.x86_64", "product": { "name": "chromium-133.0.6943.98-2.1.x86_64", "product_id": "chromium-133.0.6943.98-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64" }, "product_reference": "chromedriver-133.0.6943.98-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le" }, "product_reference": "chromedriver-133.0.6943.98-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x" }, "product_reference": "chromedriver-133.0.6943.98-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-133.0.6943.98-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64" }, "product_reference": "chromedriver-133.0.6943.98-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64" }, "product_reference": "chromium-133.0.6943.98-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le" }, "product_reference": "chromium-133.0.6943.98-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x" }, "product_reference": "chromium-133.0.6943.98-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-133.0.6943.98-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" }, "product_reference": "chromium-133.0.6943.98-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0995" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0995", "url": "https://www.suse.com/security/cve/CVE-2025-0995" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0995", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-0995" }, { "cve": "CVE-2025-0996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0996" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0996", "url": "https://www.suse.com/security/cve/CVE-2025-0996" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0996", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-0996" }, { "cve": "CVE-2025-0997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0997" } ], "notes": [ { "category": "general", "text": "Use after free in Navigation in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0997", "url": "https://www.suse.com/security/cve/CVE-2025-0997" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0997", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-0997" }, { "cve": "CVE-2025-0998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0998" } ], "notes": [ { "category": "general", "text": "Not exploitable", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0998", "url": "https://www.suse.com/security/cve/CVE-2025-0998" }, { "category": "external", "summary": "SUSE Bug 1237121 for CVE-2025-0998", "url": "https://bugzilla.suse.com/1237121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromedriver-133.0.6943.98-2.1.x86_64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.aarch64", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.ppc64le", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.s390x", "openSUSE Tumbleweed:chromium-133.0.6943.98-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-0998" } ] }
ghsa-4v9x-qxmv-4h58
Vulnerability from github
Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2025-0998" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-15T02:15:09Z", "severity": "MODERATE" }, "details": "Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-4v9x-qxmv-4h58", "modified": "2025-02-18T18:33:21Z", "published": "2025-02-15T03:31:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0998" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/386857213" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
cnvd-2025-03651
Vulnerability from cnvd
Title: Google Chrome代码执行漏洞(CNVD-2025-03651)
Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞是由V8中的越界内存访问引起的。攻击者可利用该漏洞在系统上执行任意代码。
Severity: 高
Patch Name: Google Chrome代码执行漏洞(CNVD-2025-03651)的补丁
Patch Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞是由V8中的越界内存访问引起的。攻击者可利用该漏洞在系统上执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html
Reference: https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html
Name | Google Chrome <133.0.6943.98 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2025-0998", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2025-0998" } }, "description": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\n\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531V8\u4e2d\u7684\u8d8a\u754c\u5185\u5b58\u8bbf\u95ee\u5f15\u8d77\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2025-03651", "openTime": "2025-02-28", "patchDescription": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\r\n\r\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531V8\u4e2d\u7684\u8d8a\u754c\u5185\u5b58\u8bbf\u95ee\u5f15\u8d77\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2025-03651\uff09\u7684\u8865\u4e01", "products": { "product": "Google Chrome \u003c133.0.6943.98" }, "referenceLink": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", "serverity": "\u9ad8", "submitTime": "2025-02-17", "title": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2025-03651\uff09" }
fkie_cve-2025-0998
Vulnerability from fkie_nvd
▼ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: Not exploitable" } ], "id": "CVE-2025-0998", "lastModified": "2025-04-04T16:15:18.013", "metrics": {}, "published": "2025-02-15T02:15:09.483", "references": [], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Rejected" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.