Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-3079
Vulnerability from cvelistv5
Published
2023-06-05 21:40
Modified
2025-02-13 16:49
Severity ?
EPSS score ?
Summary
Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-06-07
Due date: 2023-06-28
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html; https://nvd.nist.gov/vuln/detail/CVE-2023-3079
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T06:41:04.142Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { tags: [ "x_transferred", ], url: "https://crbug.com/1450481", }, { tags: [ "x_transferred", ], url: "https://www.couchbase.com/alerts/", }, { tags: [ "x_transferred", ], url: "https://www.debian.org/security/2023/dsa-5420", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { tags: [ "x_transferred", ], url: "https://security.gentoo.org/glsa/202311-11", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { tags: [ "x_transferred", ], url: "https://security.gentoo.org/glsa/202401-34", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2023-3079", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-08T17:30:24.502921Z", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2023-06-07", reference: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-3079", }, type: "kev", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-843", description: "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-08T17:31:08.186Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Chrome", vendor: "Google", versions: [ { lessThan: "114.0.5735.110", status: "affected", version: "114.0.5735.110", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", }, ], problemTypes: [ { descriptions: [ { description: "Type Confusion", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-31T17:07:46.030Z", orgId: "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", shortName: "Chrome", }, references: [ { url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { url: "https://crbug.com/1450481", }, { url: "https://www.couchbase.com/alerts/", }, { url: "https://www.debian.org/security/2023/dsa-5420", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { url: "https://security.gentoo.org/glsa/202311-11", }, { url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { url: "https://security.gentoo.org/glsa/202401-34", }, ], }, }, cveMetadata: { assignerOrgId: "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", assignerShortName: "Chrome", cveId: "CVE-2023-3079", datePublished: "2023-06-05T21:40:06.622Z", dateReserved: "2023-06-02T21:29:44.556Z", dateUpdated: "2025-02-13T16:49:36.127Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { cisa_known_exploited: { cveID: "CVE-2023-3079", cwes: "[\"CWE-843\"]", dateAdded: "2023-06-07", dueDate: "2023-06-28", knownRansomwareCampaignUse: "Unknown", notes: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html; https://nvd.nist.gov/vuln/detail/CVE-2023-3079", product: "Chromium V8", requiredAction: "Apply updates per vendor instructions.", shortDescription: "Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.", vendorProject: "Google", vulnerabilityName: "Google Chromium V8 Type Confusion Vulnerability", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-3079\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-06-05T22:15:12.383\",\"lastModified\":\"2025-02-05T14:30:07.197\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"cisaExploitAdd\":\"2023-06-07\",\"cisaActionDue\":\"2023-06-28\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Google Chromium V8 Type Confusion Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"114.0.5735.110\",\"matchCriteriaId\":\"EB69CD96-74B6-49C5-8589-99136EE565C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"114.0.5735.110\",\"matchCriteriaId\":\"EB69CD96-74B6-49C5-8589-99136EE565C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.1.5\",\"matchCriteriaId\":\"8D5763B2-C023-4C29-A30E-71B087A967DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF7BB41-6DE4-45D5-81FE-A3CC055853F1\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1450481\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-11\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.couchbase.com/alerts/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5420\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1450481\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.couchbase.com/alerts/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5420\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://crbug.com/1450481\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.couchbase.com/alerts/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5420\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202311-11\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T06:41:04.142Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-3079\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-08T17:30:24.502921Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2023-06-07\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-3079\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-843\", \"description\": \"CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-08T17:31:01.841Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"114.0.5735.110\", \"lessThan\": \"114.0.5735.110\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html\"}, {\"url\": \"https://crbug.com/1450481\"}, {\"url\": \"https://www.couchbase.com/alerts/\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5420\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/\"}, {\"url\": \"https://security.gentoo.org/glsa/202311-11\"}, {\"url\": \"http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html\"}, {\"url\": \"http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html\"}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Type Confusion\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-01-31T17:07:46.030Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2023-3079\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T16:49:36.127Z\", \"dateReserved\": \"2023-06-02T21:29:44.556Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2023-06-05T21:40:06.622Z\", \"assignerShortName\": \"Chrome\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
wid-sec-w-2023-1368
Vulnerability from csaf_certbund
Published
2023-06-05 22:00
Modified
2024-01-31 23:00
Summary
Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Web Browser von Microsoft.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- MacOS X\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1368 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1368.json", }, { category: "self", summary: "WID-SEC-2023-1368 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1368", }, { category: "external", summary: "Google Chrome Stable Channel Update for Desktop vom 2023-06-05", url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { category: "external", summary: "Release notes for Microsoft Edge Security Updates vom 2023-06-05", url: "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Release notes for Microsoft Edge Security Updates vom 2023-06-06", url: "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Debian Security Advisory DSA-5420 vom 2023-06-07", url: "https://lists.debian.org/debian-security-announce/2023/msg00111.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-F4954AF225 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f4954af225", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-5B8CF596EB vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5b8cf596eb", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-C018B37680 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c018b37680", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-6FE7FF3452 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6fe7ff3452", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-787571A7BA vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-787571a7ba", }, { category: "external", summary: "Microsoft Security Guidance ADV200002 vom 2023-06-14", url: "https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31", url: "https://security.gentoo.org/glsa/202401-34", }, ], source_lang: "en-US", title: "Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2024-01-31T23:00:00.000+00:00", generator: { date: "2024-08-15T17:51:51.001+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-1368", initial_release_date: "2023-06-05T22:00:00.000+00:00", revision_history: [ { date: "2023-06-05T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-06-06T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Microsoft aufgenommen", }, { date: "2023-06-08T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian aufgenommen", }, { date: "2023-06-11T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-06-14T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Microsoft aufgenommen", }, { date: "2024-01-31T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "6", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_name", name: "Google Chrome < 114.0.5735.106 Mac", product: { name: "Google Chrome < 114.0.5735.106 Mac", product_id: "T027954", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.106::mac", }, }, }, { category: "product_name", name: "Google Chrome < 114.0.5735.106 Linux", product: { name: "Google Chrome < 114.0.5735.106 Linux", product_id: "T027955", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.106::linux", }, }, }, { category: "product_name", name: "Google Chrome < 114.0.5735.110 Windows", product: { name: "Google Chrome < 114.0.5735.110 Windows", product_id: "T027956", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.110::windows", }, }, }, ], category: "product_name", name: "Chrome", }, ], category: "vendor", name: "Google", }, { branches: [ { category: "product_name", name: "Microsoft Edge < 109.0.1518.115", product: { name: "Microsoft Edge < 109.0.1518.115", product_id: "T028144", product_identification_helper: { cpe: "cpe:/a:microsoft:edge:109.0.1518.115", }, }, }, ], category: "vendor", name: "Microsoft", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3079", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Google Chrome und Microsoft Edge aufgrund einer \"Type Confusion\" in der JavaScript-Komponente \"V8\". Ein Angreifer kann dadurch potenziell Code ausführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T012167", "74185", ], }, release_date: "2023-06-05T22:00:00.000+00:00", title: "CVE-2023-3079", }, ], }
WID-SEC-W-2023-1368
Vulnerability from csaf_certbund
Published
2023-06-05 22:00
Modified
2024-01-31 23:00
Summary
Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Web Browser von Microsoft.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- MacOS X\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1368 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1368.json", }, { category: "self", summary: "WID-SEC-2023-1368 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1368", }, { category: "external", summary: "Google Chrome Stable Channel Update for Desktop vom 2023-06-05", url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { category: "external", summary: "Release notes for Microsoft Edge Security Updates vom 2023-06-05", url: "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Release notes for Microsoft Edge Security Updates vom 2023-06-06", url: "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Debian Security Advisory DSA-5420 vom 2023-06-07", url: "https://lists.debian.org/debian-security-announce/2023/msg00111.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-F4954AF225 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f4954af225", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-5B8CF596EB vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5b8cf596eb", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-C018B37680 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c018b37680", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-6FE7FF3452 vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6fe7ff3452", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2023-787571A7BA vom 2023-06-09", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-787571a7ba", }, { category: "external", summary: "Microsoft Security Guidance ADV200002 vom 2023-06-14", url: "https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31", url: "https://security.gentoo.org/glsa/202401-34", }, ], source_lang: "en-US", title: "Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2024-01-31T23:00:00.000+00:00", generator: { date: "2024-08-15T17:51:51.001+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-1368", initial_release_date: "2023-06-05T22:00:00.000+00:00", revision_history: [ { date: "2023-06-05T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-06-06T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Microsoft aufgenommen", }, { date: "2023-06-08T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian aufgenommen", }, { date: "2023-06-11T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-06-14T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Microsoft aufgenommen", }, { date: "2024-01-31T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "6", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_name", name: "Google Chrome < 114.0.5735.106 Mac", product: { name: "Google Chrome < 114.0.5735.106 Mac", product_id: "T027954", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.106::mac", }, }, }, { category: "product_name", name: "Google Chrome < 114.0.5735.106 Linux", product: { name: "Google Chrome < 114.0.5735.106 Linux", product_id: "T027955", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.106::linux", }, }, }, { category: "product_name", name: "Google Chrome < 114.0.5735.110 Windows", product: { name: "Google Chrome < 114.0.5735.110 Windows", product_id: "T027956", product_identification_helper: { cpe: "cpe:/a:google:chrome:114.0.5735.110::windows", }, }, }, ], category: "product_name", name: "Chrome", }, ], category: "vendor", name: "Google", }, { branches: [ { category: "product_name", name: "Microsoft Edge < 109.0.1518.115", product: { name: "Microsoft Edge < 109.0.1518.115", product_id: "T028144", product_identification_helper: { cpe: "cpe:/a:microsoft:edge:109.0.1518.115", }, }, }, ], category: "vendor", name: "Microsoft", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3079", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Google Chrome und Microsoft Edge aufgrund einer \"Type Confusion\" in der JavaScript-Komponente \"V8\". Ein Angreifer kann dadurch potenziell Code ausführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T012167", "74185", ], }, release_date: "2023-06-05T22:00:00.000+00:00", title: "CVE-2023-3079", }, ], }
ghsa-8mwf-hvfp-6xfg
Vulnerability from github
Published
2023-06-06 00:30
Modified
2024-06-27 21:32
Severity ?
Details
Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{ affected: [], aliases: [ "CVE-2023-3079", ], database_specific: { cwe_ids: [ "CWE-843", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2023-06-05T22:15:12Z", severity: "HIGH", }, details: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", id: "GHSA-8mwf-hvfp-6xfg", modified: "2024-06-27T21:32:07Z", published: "2023-06-06T00:30:19Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-3079", }, { type: "WEB", url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { type: "WEB", url: "https://crbug.com/1450481", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202311-11", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202401-34", }, { type: "WEB", url: "https://www.couchbase.com/alerts", }, { type: "WEB", url: "https://www.debian.org/security/2023/dsa-5420", }, { type: "WEB", url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { type: "WEB", url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
opensuse-su-2024:13009-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
nodejs-electron-22.3.13-1.1 on GA media
Notes
Title of the patch
nodejs-electron-22.3.13-1.1 on GA media
Description of the patch
These are all security issues fixed in the nodejs-electron-22.3.13-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13009
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "nodejs-electron-22.3.13-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the nodejs-electron-22.3.13-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13009", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13009-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-2725 page", url: "https://www.suse.com/security/cve/CVE-2023-2725/", }, { category: "self", summary: "SUSE CVE CVE-2023-2930 page", url: "https://www.suse.com/security/cve/CVE-2023-2930/", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, ], title: "nodejs-electron-22.3.13-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13009-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nodejs-electron-22.3.13-1.1.aarch64", product: { name: "nodejs-electron-22.3.13-1.1.aarch64", product_id: "nodejs-electron-22.3.13-1.1.aarch64", }, }, { category: "product_version", name: "nodejs-electron-devel-22.3.13-1.1.aarch64", product: { name: "nodejs-electron-devel-22.3.13-1.1.aarch64", product_id: "nodejs-electron-devel-22.3.13-1.1.aarch64", }, }, { category: "product_version", name: "nodejs-electron-doc-22.3.13-1.1.aarch64", product: { name: "nodejs-electron-doc-22.3.13-1.1.aarch64", product_id: "nodejs-electron-doc-22.3.13-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nodejs-electron-22.3.13-1.1.ppc64le", product: { name: "nodejs-electron-22.3.13-1.1.ppc64le", product_id: "nodejs-electron-22.3.13-1.1.ppc64le", }, }, { category: "product_version", name: "nodejs-electron-devel-22.3.13-1.1.ppc64le", product: { name: "nodejs-electron-devel-22.3.13-1.1.ppc64le", product_id: "nodejs-electron-devel-22.3.13-1.1.ppc64le", }, }, { category: "product_version", name: "nodejs-electron-doc-22.3.13-1.1.ppc64le", product: { name: "nodejs-electron-doc-22.3.13-1.1.ppc64le", product_id: "nodejs-electron-doc-22.3.13-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nodejs-electron-22.3.13-1.1.s390x", product: { name: "nodejs-electron-22.3.13-1.1.s390x", product_id: "nodejs-electron-22.3.13-1.1.s390x", }, }, { category: "product_version", name: "nodejs-electron-devel-22.3.13-1.1.s390x", product: { name: "nodejs-electron-devel-22.3.13-1.1.s390x", product_id: "nodejs-electron-devel-22.3.13-1.1.s390x", }, }, { category: "product_version", name: "nodejs-electron-doc-22.3.13-1.1.s390x", product: { name: "nodejs-electron-doc-22.3.13-1.1.s390x", product_id: "nodejs-electron-doc-22.3.13-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "nodejs-electron-22.3.13-1.1.x86_64", product: { name: "nodejs-electron-22.3.13-1.1.x86_64", product_id: "nodejs-electron-22.3.13-1.1.x86_64", }, }, { category: "product_version", name: "nodejs-electron-devel-22.3.13-1.1.x86_64", product: { name: "nodejs-electron-devel-22.3.13-1.1.x86_64", product_id: "nodejs-electron-devel-22.3.13-1.1.x86_64", }, }, { category: "product_version", name: "nodejs-electron-doc-22.3.13-1.1.x86_64", product: { name: "nodejs-electron-doc-22.3.13-1.1.x86_64", product_id: "nodejs-electron-doc-22.3.13-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nodejs-electron-22.3.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", }, product_reference: "nodejs-electron-22.3.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-22.3.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", }, product_reference: "nodejs-electron-22.3.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-22.3.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", }, product_reference: "nodejs-electron-22.3.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-22.3.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", }, product_reference: "nodejs-electron-22.3.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-devel-22.3.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", }, product_reference: "nodejs-electron-devel-22.3.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-devel-22.3.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", }, product_reference: "nodejs-electron-devel-22.3.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-devel-22.3.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", }, product_reference: "nodejs-electron-devel-22.3.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-devel-22.3.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", }, product_reference: "nodejs-electron-devel-22.3.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-doc-22.3.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", }, product_reference: "nodejs-electron-doc-22.3.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-doc-22.3.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", }, product_reference: "nodejs-electron-doc-22.3.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-doc-22.3.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", }, product_reference: "nodejs-electron-doc-22.3.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs-electron-doc-22.3.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", }, product_reference: "nodejs-electron-doc-22.3.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2725", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2725", }, ], notes: [ { category: "general", text: "Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2725", url: "https://www.suse.com/security/cve/CVE-2023-2725", }, { category: "external", summary: "SUSE Bug 1211442 for CVE-2023-2725", url: "https://bugzilla.suse.com/1211442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2725", }, { cve: "CVE-2023-2930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2930", }, ], notes: [ { category: "general", text: "Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2930", url: "https://www.suse.com/security/cve/CVE-2023-2930", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2930", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2930", }, { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-22.3.13-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-22.3.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3079", }, ], }
opensuse-su-2024:13190-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libQt5Pdf5-5.15.15-1.1 on GA media
Notes
Title of the patch
libQt5Pdf5-5.15.15-1.1 on GA media
Description of the patch
These are all security issues fixed in the libQt5Pdf5-5.15.15-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13190
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libQt5Pdf5-5.15.15-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libQt5Pdf5-5.15.15-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13190", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13190-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-2721 page", url: "https://www.suse.com/security/cve/CVE-2023-2721/", }, { category: "self", summary: "SUSE CVE CVE-2023-2930 page", url: "https://www.suse.com/security/cve/CVE-2023-2930/", }, { category: "self", summary: "SUSE CVE CVE-2023-2931 page", url: "https://www.suse.com/security/cve/CVE-2023-2931/", }, { category: "self", summary: "SUSE CVE CVE-2023-2932 page", url: "https://www.suse.com/security/cve/CVE-2023-2932/", }, { category: "self", summary: "SUSE CVE CVE-2023-2933 page", url: "https://www.suse.com/security/cve/CVE-2023-2933/", }, { category: "self", summary: "SUSE CVE CVE-2023-2935 page", url: "https://www.suse.com/security/cve/CVE-2023-2935/", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, { category: "self", summary: "SUSE CVE CVE-2023-3216 page", url: "https://www.suse.com/security/cve/CVE-2023-3216/", }, ], title: "libQt5Pdf5-5.15.15-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13190-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libQt5Pdf5-5.15.15-1.1.aarch64", product: { name: "libQt5Pdf5-5.15.15-1.1.aarch64", product_id: "libQt5Pdf5-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libQt5PdfWidgets5-5.15.15-1.1.aarch64", product: { name: "libQt5PdfWidgets5-5.15.15-1.1.aarch64", product_id: "libQt5PdfWidgets5-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtpdf-devel-5.15.15-1.1.aarch64", product: { name: "libqt5-qtpdf-devel-5.15.15-1.1.aarch64", product_id: "libqt5-qtpdf-devel-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtpdf-examples-5.15.15-1.1.aarch64", product: { name: "libqt5-qtpdf-examples-5.15.15-1.1.aarch64", product_id: "libqt5-qtpdf-examples-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtpdf-imports-5.15.15-1.1.aarch64", product: { name: "libqt5-qtpdf-imports-5.15.15-1.1.aarch64", product_id: "libqt5-qtpdf-imports-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", product: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", product_id: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtwebengine-5.15.15-1.1.aarch64", product: { name: "libqt5-qtwebengine-5.15.15-1.1.aarch64", product_id: "libqt5-qtwebengine-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", product: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", product_id: "libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", product: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", product_id: "libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", }, }, { category: "product_version", name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", product: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", product_id: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libQt5Pdf5-5.15.15-1.1.ppc64le", product: { name: "libQt5Pdf5-5.15.15-1.1.ppc64le", product_id: "libQt5Pdf5-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libQt5PdfWidgets5-5.15.15-1.1.ppc64le", product: { name: "libQt5PdfWidgets5-5.15.15-1.1.ppc64le", product_id: "libQt5PdfWidgets5-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", product_id: "libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", product_id: "libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", product_id: "libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", product_id: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtwebengine-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtwebengine-5.15.15-1.1.ppc64le", product_id: "libqt5-qtwebengine-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", product_id: "libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", product_id: "libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", }, }, { category: "product_version", name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", product: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", product_id: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libQt5Pdf5-5.15.15-1.1.s390x", product: { name: "libQt5Pdf5-5.15.15-1.1.s390x", product_id: "libQt5Pdf5-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libQt5PdfWidgets5-5.15.15-1.1.s390x", product: { name: "libQt5PdfWidgets5-5.15.15-1.1.s390x", product_id: "libQt5PdfWidgets5-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtpdf-devel-5.15.15-1.1.s390x", product: { name: "libqt5-qtpdf-devel-5.15.15-1.1.s390x", product_id: "libqt5-qtpdf-devel-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtpdf-examples-5.15.15-1.1.s390x", product: { name: "libqt5-qtpdf-examples-5.15.15-1.1.s390x", product_id: "libqt5-qtpdf-examples-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtpdf-imports-5.15.15-1.1.s390x", product: { name: "libqt5-qtpdf-imports-5.15.15-1.1.s390x", product_id: "libqt5-qtpdf-imports-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", product: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", product_id: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtwebengine-5.15.15-1.1.s390x", product: { name: "libqt5-qtwebengine-5.15.15-1.1.s390x", product_id: "libqt5-qtwebengine-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtwebengine-devel-5.15.15-1.1.s390x", product: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.s390x", product_id: "libqt5-qtwebengine-devel-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtwebengine-examples-5.15.15-1.1.s390x", product: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.s390x", product_id: "libqt5-qtwebengine-examples-5.15.15-1.1.s390x", }, }, { category: "product_version", name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", product: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", product_id: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libQt5Pdf5-5.15.15-1.1.x86_64", product: { name: "libQt5Pdf5-5.15.15-1.1.x86_64", product_id: "libQt5Pdf5-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libQt5PdfWidgets5-5.15.15-1.1.x86_64", product: { name: "libQt5PdfWidgets5-5.15.15-1.1.x86_64", product_id: "libQt5PdfWidgets5-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtpdf-devel-5.15.15-1.1.x86_64", product: { name: "libqt5-qtpdf-devel-5.15.15-1.1.x86_64", product_id: "libqt5-qtpdf-devel-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtpdf-examples-5.15.15-1.1.x86_64", product: { name: "libqt5-qtpdf-examples-5.15.15-1.1.x86_64", product_id: "libqt5-qtpdf-examples-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtpdf-imports-5.15.15-1.1.x86_64", product: { name: "libqt5-qtpdf-imports-5.15.15-1.1.x86_64", product_id: "libqt5-qtpdf-imports-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", product: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", product_id: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtwebengine-5.15.15-1.1.x86_64", product: { name: "libqt5-qtwebengine-5.15.15-1.1.x86_64", product_id: "libqt5-qtwebengine-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", product: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", product_id: "libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", product: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", product_id: "libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", }, }, { category: "product_version", name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", product: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", product_id: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libQt5Pdf5-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", }, product_reference: "libQt5Pdf5-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5Pdf5-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", }, product_reference: "libQt5Pdf5-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5Pdf5-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", }, product_reference: "libQt5Pdf5-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5Pdf5-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", }, product_reference: "libQt5Pdf5-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5PdfWidgets5-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", }, product_reference: "libQt5PdfWidgets5-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5PdfWidgets5-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", }, product_reference: "libQt5PdfWidgets5-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5PdfWidgets5-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", }, product_reference: "libQt5PdfWidgets5-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libQt5PdfWidgets5-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", }, product_reference: "libQt5PdfWidgets5-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-devel-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtpdf-devel-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-devel-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-devel-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtpdf-devel-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-devel-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtpdf-devel-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-examples-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtpdf-examples-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-examples-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-examples-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtpdf-examples-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-examples-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtpdf-examples-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-imports-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtpdf-imports-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-imports-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-imports-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtpdf-imports-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-imports-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtpdf-imports-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtwebengine-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtwebengine-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtwebengine-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtwebengine-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtwebengine-devel-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-devel-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtwebengine-examples-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-examples-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", }, product_reference: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", }, product_reference: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", }, product_reference: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", }, product_reference: "libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2721", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2721", }, ], notes: [ { category: "general", text: "Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2721", url: "https://www.suse.com/security/cve/CVE-2023-2721", }, { category: "external", summary: "SUSE Bug 1211442 for CVE-2023-2721", url: "https://bugzilla.suse.com/1211442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2721", }, { cve: "CVE-2023-2930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2930", }, ], notes: [ { category: "general", text: "Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2930", url: "https://www.suse.com/security/cve/CVE-2023-2930", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2930", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2930", }, { cve: "CVE-2023-2931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2931", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2931", url: "https://www.suse.com/security/cve/CVE-2023-2931", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2931", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2931", }, { cve: "CVE-2023-2932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2932", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2932", url: "https://www.suse.com/security/cve/CVE-2023-2932", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2932", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2932", }, { cve: "CVE-2023-2933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2933", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2933", url: "https://www.suse.com/security/cve/CVE-2023-2933", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2933", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2933", }, { cve: "CVE-2023-2935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2935", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2935", url: "https://www.suse.com/security/cve/CVE-2023-2935", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2935", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2935", }, { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3079", }, { cve: "CVE-2023-3216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3216", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3216", url: "https://www.suse.com/security/cve/CVE-2023-3216", }, { category: "external", summary: "SUSE Bug 1212302 for CVE-2023-3216", url: "https://bugzilla.suse.com/1212302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.15-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3216", }, ], }
opensuse-su-2023:0123-1
Vulnerability from csaf_opensuse
Published
2023-06-09 11:41
Modified
2023-06-09 11:41
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
Update to version 114.0.5735.106:
- CVE-2023-3079: Type Confusion in V8 (boo#1212044)
Patchnames
openSUSE-2023-123
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for chromium", title: "Title of the patch", }, { category: "description", text: "This update for chromium fixes the following issues:\n\nUpdate to version 114.0.5735.106:\n\n- CVE-2023-3079: Type Confusion in V8 (boo#1212044)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2023-123", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0123-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2023:0123-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IA26Y3VMMSTEUQFZAMJEZ2OBOPI3JTDH/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2023:0123-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IA26Y3VMMSTEUQFZAMJEZ2OBOPI3JTDH/", }, { category: "self", summary: "SUSE Bug 1212044", url: "https://bugzilla.suse.com/1212044", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, ], title: "Security update for chromium", tracking: { current_release_date: "2023-06-09T11:41:40Z", generator: { date: "2023-06-09T11:41:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2023:0123-1", initial_release_date: "2023-06-09T11:41:40Z", revision_history: [ { date: "2023-06-09T11:41:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", product: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", product_id: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-bp155.2.4.1.aarch64", product: { name: "chromium-114.0.5735.106-bp155.2.4.1.aarch64", product_id: "chromium-114.0.5735.106-bp155.2.4.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", product: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", product_id: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-bp155.2.4.1.x86_64", product: { name: "chromium-114.0.5735.106-bp155.2.4.1.x86_64", product_id: "chromium-114.0.5735.106-bp155.2.4.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP5", product: { name: "SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5", }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", }, product_reference: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", }, product_reference: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp155.2.4.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", }, product_reference: "chromium-114.0.5735.106-bp155.2.4.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp155.2.4.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", }, product_reference: "chromium-114.0.5735.106-bp155.2.4.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", }, product_reference: "chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", }, product_reference: "chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp155.2.4.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", }, product_reference: "chromium-114.0.5735.106-bp155.2.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp155.2.4.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", }, product_reference: "chromium-114.0.5735.106-bp155.2.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "SUSE Package Hub 15 SP5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromedriver-114.0.5735.106-bp155.2.4.1.x86_64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.aarch64", "openSUSE Leap 15.5:chromium-114.0.5735.106-bp155.2.4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:41:40Z", details: "important", }, ], title: "CVE-2023-3079", }, ], }
opensuse-su-2023:0124-1
Vulnerability from csaf_opensuse
Published
2023-06-09 11:42
Modified
2023-06-09 11:42
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
- Chromium 114.0.5735.106 (boo#1212044):
* CVE-2023-3079: Type Confusion in V8
- Chromium 114.0.5735.90 (boo#1211843):
* CSS text-wrap: balance is available
* Cookies partitioned by top level site (CHIPS)
* New Popover API
- Security fixes:
* CVE-2023-2929: Out of bounds write in Swiftshader
* CVE-2023-2930: Use after free in Extensions
* CVE-2023-2931: Use after free in PDF
* CVE-2023-2932: Use after free in PDF
* CVE-2023-2933: Use after free in PDF
* CVE-2023-2934: Out of bounds memory access in Mojo
* CVE-2023-2935: Type Confusion in V8
* CVE-2023-2936: Type Confusion in V8
* CVE-2023-2937: Inappropriate implementation in Picture In Picture
* CVE-2023-2938: Inappropriate implementation in Picture In Picture
* CVE-2023-2939: Insufficient data validation in Installer
* CVE-2023-2940: Inappropriate implementation in Downloads
* CVE-2023-2941: Inappropriate implementation in Extensions API
Patchnames
openSUSE-2023-124
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for chromium", title: "Title of the patch", }, { category: "description", text: "This update for chromium fixes the following issues:\n\n- Chromium 114.0.5735.106 (boo#1212044):\n\n * CVE-2023-3079: Type Confusion in V8\n\n- Chromium 114.0.5735.90 (boo#1211843):\n\n * CSS text-wrap: balance is available\n * Cookies partitioned by top level site (CHIPS)\n * New Popover API\n\n- Security fixes:\n\n * CVE-2023-2929: Out of bounds write in Swiftshader\n * CVE-2023-2930: Use after free in Extensions\n * CVE-2023-2931: Use after free in PDF\n * CVE-2023-2932: Use after free in PDF\n * CVE-2023-2933: Use after free in PDF\n * CVE-2023-2934: Out of bounds memory access in Mojo\n * CVE-2023-2935: Type Confusion in V8\n * CVE-2023-2936: Type Confusion in V8\n * CVE-2023-2937: Inappropriate implementation in Picture In Picture\n * CVE-2023-2938: Inappropriate implementation in Picture In Picture\n * CVE-2023-2939: Insufficient data validation in Installer\n * CVE-2023-2940: Inappropriate implementation in Downloads\n * CVE-2023-2941: Inappropriate implementation in Extensions API\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2023-124", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0124-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2023:0124-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A35IT6IFSYXFW7MRV2MPFJWXHDADMI6Q/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2023:0124-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A35IT6IFSYXFW7MRV2MPFJWXHDADMI6Q/", }, { category: "self", summary: "SUSE Bug 1211843", url: "https://bugzilla.suse.com/1211843", }, { category: "self", summary: "SUSE Bug 1212044", url: "https://bugzilla.suse.com/1212044", }, { category: "self", summary: "SUSE CVE CVE-2023-2929 page", url: "https://www.suse.com/security/cve/CVE-2023-2929/", }, { category: "self", summary: "SUSE CVE CVE-2023-2930 page", url: "https://www.suse.com/security/cve/CVE-2023-2930/", }, { category: "self", summary: "SUSE CVE CVE-2023-2931 page", url: "https://www.suse.com/security/cve/CVE-2023-2931/", }, { category: "self", summary: "SUSE CVE CVE-2023-2932 page", url: "https://www.suse.com/security/cve/CVE-2023-2932/", }, { category: "self", summary: "SUSE CVE CVE-2023-2933 page", url: "https://www.suse.com/security/cve/CVE-2023-2933/", }, { category: "self", summary: "SUSE CVE CVE-2023-2934 page", url: "https://www.suse.com/security/cve/CVE-2023-2934/", }, { category: "self", summary: "SUSE CVE CVE-2023-2935 page", url: "https://www.suse.com/security/cve/CVE-2023-2935/", }, { category: "self", summary: "SUSE CVE CVE-2023-2936 page", url: "https://www.suse.com/security/cve/CVE-2023-2936/", }, { category: "self", summary: "SUSE CVE CVE-2023-2937 page", url: "https://www.suse.com/security/cve/CVE-2023-2937/", }, { category: "self", summary: "SUSE CVE CVE-2023-2938 page", url: "https://www.suse.com/security/cve/CVE-2023-2938/", }, { category: "self", summary: "SUSE CVE CVE-2023-2939 page", url: "https://www.suse.com/security/cve/CVE-2023-2939/", }, { category: "self", summary: "SUSE CVE CVE-2023-2940 page", url: "https://www.suse.com/security/cve/CVE-2023-2940/", }, { category: "self", summary: "SUSE CVE CVE-2023-2941 page", url: "https://www.suse.com/security/cve/CVE-2023-2941/", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, ], title: "Security update for chromium", tracking: { current_release_date: "2023-06-09T11:42:19Z", generator: { date: "2023-06-09T11:42:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2023:0124-1", initial_release_date: "2023-06-09T11:42:19Z", revision_history: [ { date: "2023-06-09T11:42:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", product: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", product_id: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-bp154.2.90.1.aarch64", product: { name: "chromium-114.0.5735.106-bp154.2.90.1.aarch64", product_id: "chromium-114.0.5735.106-bp154.2.90.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", product: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", product_id: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-bp154.2.90.1.x86_64", product: { name: "chromium-114.0.5735.106-bp154.2.90.1.x86_64", product_id: "chromium-114.0.5735.106-bp154.2.90.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP4", product: { name: "SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4", }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", }, product_reference: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", }, product_reference: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp154.2.90.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", }, product_reference: "chromium-114.0.5735.106-bp154.2.90.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp154.2.90.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", }, product_reference: "chromium-114.0.5735.106-bp154.2.90.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", }, product_reference: "chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", }, product_reference: "chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp154.2.90.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", }, product_reference: "chromium-114.0.5735.106-bp154.2.90.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-bp154.2.90.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", }, product_reference: "chromium-114.0.5735.106-bp154.2.90.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2929", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2929", }, ], notes: [ { category: "general", text: "Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2929", url: "https://www.suse.com/security/cve/CVE-2023-2929", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2929", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2929", }, { cve: "CVE-2023-2930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2930", }, ], notes: [ { category: "general", text: "Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2930", url: "https://www.suse.com/security/cve/CVE-2023-2930", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2930", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2930", }, { cve: "CVE-2023-2931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2931", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2931", url: "https://www.suse.com/security/cve/CVE-2023-2931", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2931", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2931", }, { cve: "CVE-2023-2932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2932", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2932", url: "https://www.suse.com/security/cve/CVE-2023-2932", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2932", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2932", }, { cve: "CVE-2023-2933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2933", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2933", url: "https://www.suse.com/security/cve/CVE-2023-2933", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2933", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2933", }, { cve: "CVE-2023-2934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2934", }, ], notes: [ { category: "general", text: "Out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2934", url: "https://www.suse.com/security/cve/CVE-2023-2934", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2934", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2934", }, { cve: "CVE-2023-2935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2935", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2935", url: "https://www.suse.com/security/cve/CVE-2023-2935", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2935", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2935", }, { cve: "CVE-2023-2936", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2936", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2936", url: "https://www.suse.com/security/cve/CVE-2023-2936", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2936", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2936", }, { cve: "CVE-2023-2937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2937", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2937", url: "https://www.suse.com/security/cve/CVE-2023-2937", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2937", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2937", }, { cve: "CVE-2023-2938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2938", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2938", url: "https://www.suse.com/security/cve/CVE-2023-2938", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2938", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2938", }, { cve: "CVE-2023-2939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2939", }, ], notes: [ { category: "general", text: "Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2939", url: "https://www.suse.com/security/cve/CVE-2023-2939", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2939", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2939", }, { cve: "CVE-2023-2940", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2940", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2940", url: "https://www.suse.com/security/cve/CVE-2023-2940", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2940", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2940", }, { cve: "CVE-2023-2941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2941", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Extensions API in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the UI via a crafted Chrome Extension. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2941", url: "https://www.suse.com/security/cve/CVE-2023-2941", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2941", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-2941", }, { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "SUSE Package Hub 15 SP4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromedriver-114.0.5735.106-bp154.2.90.1.x86_64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.aarch64", "openSUSE Leap 15.4:chromium-114.0.5735.106-bp154.2.90.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-09T11:42:19Z", details: "important", }, ], title: "CVE-2023-3079", }, ], }
opensuse-su-2024:13100-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ungoogled-chromium-115.0.5790.102-1.1 on GA media
Notes
Title of the patch
ungoogled-chromium-115.0.5790.102-1.1 on GA media
Description of the patch
These are all security issues fixed in the ungoogled-chromium-115.0.5790.102-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13100
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ungoogled-chromium-115.0.5790.102-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ungoogled-chromium-115.0.5790.102-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13100", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13100-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-2929 page", url: "https://www.suse.com/security/cve/CVE-2023-2929/", }, { category: "self", summary: "SUSE CVE CVE-2023-2930 page", url: "https://www.suse.com/security/cve/CVE-2023-2930/", }, { category: "self", summary: "SUSE CVE CVE-2023-2931 page", url: "https://www.suse.com/security/cve/CVE-2023-2931/", }, { category: "self", summary: "SUSE CVE CVE-2023-2932 page", url: "https://www.suse.com/security/cve/CVE-2023-2932/", }, { category: "self", summary: "SUSE CVE CVE-2023-2933 page", url: "https://www.suse.com/security/cve/CVE-2023-2933/", }, { category: "self", summary: "SUSE CVE CVE-2023-2934 page", url: "https://www.suse.com/security/cve/CVE-2023-2934/", }, { category: "self", summary: "SUSE CVE CVE-2023-2935 page", url: "https://www.suse.com/security/cve/CVE-2023-2935/", }, { category: "self", summary: "SUSE CVE CVE-2023-2936 page", url: "https://www.suse.com/security/cve/CVE-2023-2936/", }, { category: "self", summary: "SUSE CVE CVE-2023-2937 page", url: "https://www.suse.com/security/cve/CVE-2023-2937/", }, { category: "self", summary: "SUSE CVE CVE-2023-2938 page", url: "https://www.suse.com/security/cve/CVE-2023-2938/", }, { category: "self", summary: "SUSE CVE CVE-2023-2939 page", url: "https://www.suse.com/security/cve/CVE-2023-2939/", }, { category: "self", summary: "SUSE CVE CVE-2023-2940 page", url: "https://www.suse.com/security/cve/CVE-2023-2940/", }, { category: "self", summary: "SUSE CVE CVE-2023-2941 page", url: "https://www.suse.com/security/cve/CVE-2023-2941/", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, { category: "self", summary: "SUSE CVE CVE-2023-3214 page", url: "https://www.suse.com/security/cve/CVE-2023-3214/", }, { category: "self", summary: "SUSE CVE CVE-2023-3215 page", url: "https://www.suse.com/security/cve/CVE-2023-3215/", }, { category: "self", summary: "SUSE CVE CVE-2023-3216 page", url: "https://www.suse.com/security/cve/CVE-2023-3216/", }, { category: "self", summary: "SUSE CVE CVE-2023-3217 page", url: "https://www.suse.com/security/cve/CVE-2023-3217/", }, { category: "self", summary: "SUSE CVE CVE-2023-3420 page", url: "https://www.suse.com/security/cve/CVE-2023-3420/", }, { category: "self", summary: "SUSE CVE CVE-2023-3421 page", url: "https://www.suse.com/security/cve/CVE-2023-3421/", }, { category: "self", summary: "SUSE CVE CVE-2023-3422 page", url: "https://www.suse.com/security/cve/CVE-2023-3422/", }, { category: "self", summary: "SUSE CVE CVE-2023-3727 page", url: "https://www.suse.com/security/cve/CVE-2023-3727/", }, { category: "self", summary: "SUSE CVE CVE-2023-3728 page", url: "https://www.suse.com/security/cve/CVE-2023-3728/", }, { category: "self", summary: "SUSE CVE CVE-2023-3730 page", url: "https://www.suse.com/security/cve/CVE-2023-3730/", }, { category: "self", summary: "SUSE CVE CVE-2023-3732 page", url: "https://www.suse.com/security/cve/CVE-2023-3732/", }, { category: "self", summary: "SUSE CVE CVE-2023-3733 page", url: "https://www.suse.com/security/cve/CVE-2023-3733/", }, { category: "self", summary: "SUSE CVE CVE-2023-3734 page", url: "https://www.suse.com/security/cve/CVE-2023-3734/", }, { category: "self", summary: "SUSE CVE CVE-2023-3735 page", url: "https://www.suse.com/security/cve/CVE-2023-3735/", }, { category: "self", summary: "SUSE CVE CVE-2023-3736 page", url: "https://www.suse.com/security/cve/CVE-2023-3736/", }, { category: "self", summary: "SUSE CVE CVE-2023-3737 page", url: "https://www.suse.com/security/cve/CVE-2023-3737/", }, { category: "self", summary: "SUSE CVE CVE-2023-3738 page", url: "https://www.suse.com/security/cve/CVE-2023-3738/", }, { category: "self", summary: "SUSE CVE CVE-2023-3740 page", url: "https://www.suse.com/security/cve/CVE-2023-3740/", }, ], title: "ungoogled-chromium-115.0.5790.102-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13100-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ungoogled-chromium-115.0.5790.102-1.1.aarch64", product: { name: "ungoogled-chromium-115.0.5790.102-1.1.aarch64", product_id: "ungoogled-chromium-115.0.5790.102-1.1.aarch64", }, }, { category: "product_version", name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", product: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", product_id: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ungoogled-chromium-115.0.5790.102-1.1.ppc64le", product: { name: "ungoogled-chromium-115.0.5790.102-1.1.ppc64le", product_id: "ungoogled-chromium-115.0.5790.102-1.1.ppc64le", }, }, { category: "product_version", name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", product: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", product_id: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ungoogled-chromium-115.0.5790.102-1.1.s390x", product: { name: "ungoogled-chromium-115.0.5790.102-1.1.s390x", product_id: "ungoogled-chromium-115.0.5790.102-1.1.s390x", }, }, { category: "product_version", name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", product: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", product_id: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ungoogled-chromium-115.0.5790.102-1.1.x86_64", product: { name: "ungoogled-chromium-115.0.5790.102-1.1.x86_64", product_id: "ungoogled-chromium-115.0.5790.102-1.1.x86_64", }, }, { category: "product_version", name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", product: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", product_id: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-115.0.5790.102-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", }, product_reference: "ungoogled-chromium-115.0.5790.102-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-115.0.5790.102-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", }, product_reference: "ungoogled-chromium-115.0.5790.102-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-115.0.5790.102-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", }, product_reference: "ungoogled-chromium-115.0.5790.102-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-115.0.5790.102-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", }, product_reference: "ungoogled-chromium-115.0.5790.102-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", }, product_reference: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", }, product_reference: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", }, product_reference: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", }, product_reference: "ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2929", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2929", }, ], notes: [ { category: "general", text: "Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2929", url: "https://www.suse.com/security/cve/CVE-2023-2929", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2929", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2929", }, { cve: "CVE-2023-2930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2930", }, ], notes: [ { category: "general", text: "Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2930", url: "https://www.suse.com/security/cve/CVE-2023-2930", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2930", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2930", }, { cve: "CVE-2023-2931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2931", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2931", url: "https://www.suse.com/security/cve/CVE-2023-2931", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2931", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2931", }, { cve: "CVE-2023-2932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2932", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2932", url: "https://www.suse.com/security/cve/CVE-2023-2932", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2932", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2932", }, { cve: "CVE-2023-2933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2933", }, ], notes: [ { category: "general", text: "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2933", url: "https://www.suse.com/security/cve/CVE-2023-2933", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2933", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2933", }, { cve: "CVE-2023-2934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2934", }, ], notes: [ { category: "general", text: "Out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2934", url: "https://www.suse.com/security/cve/CVE-2023-2934", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2934", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2934", }, { cve: "CVE-2023-2935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2935", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2935", url: "https://www.suse.com/security/cve/CVE-2023-2935", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2935", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2935", }, { cve: "CVE-2023-2936", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2936", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2936", url: "https://www.suse.com/security/cve/CVE-2023-2936", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2936", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2936", }, { cve: "CVE-2023-2937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2937", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2937", url: "https://www.suse.com/security/cve/CVE-2023-2937", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2937", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2937", }, { cve: "CVE-2023-2938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2938", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2938", url: "https://www.suse.com/security/cve/CVE-2023-2938", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2938", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2938", }, { cve: "CVE-2023-2939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2939", }, ], notes: [ { category: "general", text: "Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2939", url: "https://www.suse.com/security/cve/CVE-2023-2939", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2939", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2939", }, { cve: "CVE-2023-2940", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2940", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2940", url: "https://www.suse.com/security/cve/CVE-2023-2940", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2940", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2940", }, { cve: "CVE-2023-2941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2941", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Extensions API in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the UI via a crafted Chrome Extension. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2941", url: "https://www.suse.com/security/cve/CVE-2023-2941", }, { category: "external", summary: "SUSE Bug 1211843 for CVE-2023-2941", url: "https://bugzilla.suse.com/1211843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-2941", }, { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3079", }, { cve: "CVE-2023-3214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3214", }, ], notes: [ { category: "general", text: "Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3214", url: "https://www.suse.com/security/cve/CVE-2023-3214", }, { category: "external", summary: "SUSE Bug 1212302 for CVE-2023-3214", url: "https://bugzilla.suse.com/1212302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3214", }, { cve: "CVE-2023-3215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3215", }, ], notes: [ { category: "general", text: "Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3215", url: "https://www.suse.com/security/cve/CVE-2023-3215", }, { category: "external", summary: "SUSE Bug 1212302 for CVE-2023-3215", url: "https://bugzilla.suse.com/1212302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3215", }, { cve: "CVE-2023-3216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3216", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3216", url: "https://www.suse.com/security/cve/CVE-2023-3216", }, { category: "external", summary: "SUSE Bug 1212302 for CVE-2023-3216", url: "https://bugzilla.suse.com/1212302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3216", }, { cve: "CVE-2023-3217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3217", }, ], notes: [ { category: "general", text: "Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3217", url: "https://www.suse.com/security/cve/CVE-2023-3217", }, { category: "external", summary: "SUSE Bug 1212302 for CVE-2023-3217", url: "https://bugzilla.suse.com/1212302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3217", }, { cve: "CVE-2023-3420", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3420", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3420", url: "https://www.suse.com/security/cve/CVE-2023-3420", }, { category: "external", summary: "SUSE Bug 1212755 for CVE-2023-3420", url: "https://bugzilla.suse.com/1212755", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3420", }, { cve: "CVE-2023-3421", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3421", }, ], notes: [ { category: "general", text: "Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3421", url: "https://www.suse.com/security/cve/CVE-2023-3421", }, { category: "external", summary: "SUSE Bug 1212755 for CVE-2023-3421", url: "https://bugzilla.suse.com/1212755", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3421", }, { cve: "CVE-2023-3422", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3422", }, ], notes: [ { category: "general", text: "Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3422", url: "https://www.suse.com/security/cve/CVE-2023-3422", }, { category: "external", summary: "SUSE Bug 1212755 for CVE-2023-3422", url: "https://bugzilla.suse.com/1212755", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3422", }, { cve: "CVE-2023-3727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3727", }, ], notes: [ { category: "general", text: "Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3727", url: "https://www.suse.com/security/cve/CVE-2023-3727", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3727", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3727", }, { cve: "CVE-2023-3728", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3728", }, ], notes: [ { category: "general", text: "Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3728", url: "https://www.suse.com/security/cve/CVE-2023-3728", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3728", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3728", }, { cve: "CVE-2023-3730", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3730", }, ], notes: [ { category: "general", text: "Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3730", url: "https://www.suse.com/security/cve/CVE-2023-3730", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3730", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3730", }, { cve: "CVE-2023-3732", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3732", }, ], notes: [ { category: "general", text: "Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3732", url: "https://www.suse.com/security/cve/CVE-2023-3732", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3732", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3732", }, { cve: "CVE-2023-3733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3733", }, ], notes: [ { category: "general", text: "Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3733", url: "https://www.suse.com/security/cve/CVE-2023-3733", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3733", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3733", }, { cve: "CVE-2023-3734", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3734", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3734", url: "https://www.suse.com/security/cve/CVE-2023-3734", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3734", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3734", }, { cve: "CVE-2023-3735", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3735", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3735", url: "https://www.suse.com/security/cve/CVE-2023-3735", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3735", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3735", }, { cve: "CVE-2023-3736", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3736", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 115.0.5790.98 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3736", url: "https://www.suse.com/security/cve/CVE-2023-3736", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3736", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3736", }, { cve: "CVE-2023-3737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3737", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3737", url: "https://www.suse.com/security/cve/CVE-2023-3737", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3737", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3737", }, { cve: "CVE-2023-3738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3738", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3738", url: "https://www.suse.com/security/cve/CVE-2023-3738", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3738", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3738", }, { cve: "CVE-2023-3740", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3740", }, ], notes: [ { category: "general", text: "Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3740", url: "https://www.suse.com/security/cve/CVE-2023-3740", }, { category: "external", summary: "SUSE Bug 1213462 for CVE-2023-3740", url: "https://bugzilla.suse.com/1213462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-115.0.5790.102-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-115.0.5790.102-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3740", }, ], }
opensuse-su-2024:12985-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-114.0.5735.106-1.1 on GA media
Notes
Title of the patch
chromedriver-114.0.5735.106-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-114.0.5735.106-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12985
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "chromedriver-114.0.5735.106-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the chromedriver-114.0.5735.106-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12985", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12985-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-3079 page", url: "https://www.suse.com/security/cve/CVE-2023-3079/", }, ], title: "chromedriver-114.0.5735.106-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12985-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-1.1.aarch64", product: { name: "chromedriver-114.0.5735.106-1.1.aarch64", product_id: "chromedriver-114.0.5735.106-1.1.aarch64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-1.1.aarch64", product: { name: "chromium-114.0.5735.106-1.1.aarch64", product_id: "chromium-114.0.5735.106-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-1.1.ppc64le", product: { name: "chromedriver-114.0.5735.106-1.1.ppc64le", product_id: "chromedriver-114.0.5735.106-1.1.ppc64le", }, }, { category: "product_version", name: "chromium-114.0.5735.106-1.1.ppc64le", product: { name: "chromium-114.0.5735.106-1.1.ppc64le", product_id: "chromium-114.0.5735.106-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-1.1.s390x", product: { name: "chromedriver-114.0.5735.106-1.1.s390x", product_id: "chromedriver-114.0.5735.106-1.1.s390x", }, }, { category: "product_version", name: "chromium-114.0.5735.106-1.1.s390x", product: { name: "chromium-114.0.5735.106-1.1.s390x", product_id: "chromium-114.0.5735.106-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "chromedriver-114.0.5735.106-1.1.x86_64", product: { name: "chromedriver-114.0.5735.106-1.1.x86_64", product_id: "chromedriver-114.0.5735.106-1.1.x86_64", }, }, { category: "product_version", name: "chromium-114.0.5735.106-1.1.x86_64", product: { name: "chromium-114.0.5735.106-1.1.x86_64", product_id: "chromium-114.0.5735.106-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.aarch64", }, product_reference: "chromedriver-114.0.5735.106-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.ppc64le", }, product_reference: "chromedriver-114.0.5735.106-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.s390x", }, product_reference: "chromedriver-114.0.5735.106-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-114.0.5735.106-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.x86_64", }, product_reference: "chromedriver-114.0.5735.106-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.aarch64", }, product_reference: "chromium-114.0.5735.106-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.ppc64le", }, product_reference: "chromium-114.0.5735.106-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.s390x", }, product_reference: "chromium-114.0.5735.106-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-114.0.5735.106-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.x86_64", }, product_reference: "chromium-114.0.5735.106-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3079", }, ], notes: [ { category: "general", text: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.x86_64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3079", url: "https://www.suse.com/security/cve/CVE-2023-3079", }, { category: "external", summary: "SUSE Bug 1212044 for CVE-2023-3079", url: "https://bugzilla.suse.com/1212044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.x86_64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromedriver-114.0.5735.106-1.1.x86_64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.aarch64", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.ppc64le", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.s390x", "openSUSE Tumbleweed:chromium-114.0.5735.106-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-3079", }, ], }
gsd-2023-3079
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Aliases
Aliases
{ GSD: { alias: "CVE-2023-3079", id: "GSD-2023-3079", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-3079", ], details: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", id: "GSD-2023-3079", modified: "2023-12-13T01:20:55.000783Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "chrome-cve-admin@google.com", ID: "CVE-2023-3079", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Chrome", version: { version_data: [ { version_affected: "<", version_name: "114.0.5735.110", version_value: "114.0.5735.110", }, ], }, }, ], }, vendor_name: "Google", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Type Confusion", }, ], }, ], }, references: { reference_data: [ { name: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", refsource: "MISC", url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { name: "https://crbug.com/1450481", refsource: "MISC", url: "https://crbug.com/1450481", }, { name: "https://www.couchbase.com/alerts/", refsource: "MISC", url: "https://www.couchbase.com/alerts/", }, { name: "https://www.debian.org/security/2023/dsa-5420", refsource: "MISC", url: "https://www.debian.org/security/2023/dsa-5420", }, { name: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", refsource: "MISC", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { name: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", refsource: "MISC", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { name: "https://security.gentoo.org/glsa/202311-11", refsource: "MISC", url: "https://security.gentoo.org/glsa/202311-11", }, { name: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { name: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { name: "https://security.gentoo.org/glsa/202401-34", refsource: "MISC", url: "https://security.gentoo.org/glsa/202401-34", }, ], }, }, "nvd.nist.gov": { cve: { cisaActionDue: "2023-06-28", cisaExploitAdd: "2023-06-07", cisaRequiredAction: "Apply updates per vendor instructions.", cisaVulnerabilityName: "Google Chromium V8 Type Confusion Vulnerability", configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", matchCriteriaId: "EB69CD96-74B6-49C5-8589-99136EE565C6", versionEndExcluding: "114.0.5735.110", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", matchCriteriaId: "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", matchCriteriaId: "46D69DCC-AE4D-4EA5-861C-D60951444C6C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", }, ], id: "CVE-2023-3079", lastModified: "2024-01-31T17:15:11.930", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-06-05T22:15:12.383", references: [ { source: "chrome-cve-admin@google.com", url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { source: "chrome-cve-admin@google.com", url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", ], url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Permissions Required", ], url: "https://crbug.com/1450481", }, { source: "chrome-cve-admin@google.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { source: "chrome-cve-admin@google.com", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { source: "chrome-cve-admin@google.com", url: "https://security.gentoo.org/glsa/202311-11", }, { source: "chrome-cve-admin@google.com", url: "https://security.gentoo.org/glsa/202401-34", }, { source: "chrome-cve-admin@google.com", url: "https://www.couchbase.com/alerts/", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2023/dsa-5420", }, ], sourceIdentifier: "chrome-cve-admin@google.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-843", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
fkie_cve-2023-3079
Vulnerability from fkie_nvd
Published
2023-06-05 22:15
Modified
2025-02-05 14:30
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows | - | |
chrome | * | ||
fedoraproject | fedora | 37 | |
fedoraproject | fedora | 38 | |
debian | debian_linux | 11.0 | |
debian | debian_linux | 12.0 | |
chrome | * | ||
apple | macos | - | |
linux | linux_kernel | - | |
couchbase | couchbase_server | * | |
couchbase | couchbase_server | 7.2.0 |
{ cisaActionDue: "2023-06-28", cisaExploitAdd: "2023-06-07", cisaRequiredAction: "Apply updates per vendor instructions.", cisaVulnerabilityName: "Google Chromium V8 Type Confusion Vulnerability", configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", matchCriteriaId: "A2572D17-1DE6-457B-99CC-64AFD54487EA", vulnerable: false, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", matchCriteriaId: "EB69CD96-74B6-49C5-8589-99136EE565C6", versionEndExcluding: "114.0.5735.110", vulnerable: true, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", matchCriteriaId: "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", matchCriteriaId: "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", matchCriteriaId: "46D69DCC-AE4D-4EA5-861C-D60951444C6C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", matchCriteriaId: "EB69CD96-74B6-49C5-8589-99136EE565C6", versionEndExcluding: "114.0.5735.110", vulnerable: false, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", matchCriteriaId: "387021A0-AF36-463C-A605-32EA7DAC172E", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", matchCriteriaId: "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*", matchCriteriaId: "8D5763B2-C023-4C29-A30E-71B087A967DD", versionEndExcluding: "7.1.5", vulnerable: true, }, { criteria: "cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*", matchCriteriaId: "FBF7BB41-6DE4-45D5-81FE-A3CC055853F1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", }, ], id: "CVE-2023-3079", lastModified: "2025-02-05T14:30:07.197", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2023-06-05T22:15:12.383", references: [ { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Vendor Advisory", ], url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Exploit", "Issue Tracking", ], url: "https://crbug.com/1450481", }, { source: "chrome-cve-admin@google.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { source: "chrome-cve-admin@google.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202311-11", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202401-34", }, { source: "chrome-cve-admin@google.com", tags: [ "Third Party Advisory", ], url: "https://www.couchbase.com/alerts/", }, { source: "chrome-cve-admin@google.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://www.debian.org/security/2023/dsa-5420", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Issue Tracking", ], url: "https://crbug.com/1450481", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202311-11", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202401-34", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.couchbase.com/alerts/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://www.debian.org/security/2023/dsa-5420", }, ], sourceIdentifier: "chrome-cve-admin@google.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-843", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-843", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.