Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-1077
Vulnerability from cvelistv5
Published
2024-01-30 21:14
Modified
2025-02-13 17:27
Severity ?
EPSS score ?
Summary
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "121.0.6167.139", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "38" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-1077", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T05:00:24.929399Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T19:58:57.032Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:26:30.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1511085" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "121.0.6167.139", "status": "affected", "version": "121.0.6167.139", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-05T03:06:30.114Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "url": "https://crbug.com/1511085" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-1077", "datePublished": "2024-01-30T21:14:24.548Z", "dateReserved": "2024-01-30T17:59:36.233Z", "dateUpdated": "2025-02-13T17:27:33.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-1077\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-01-30T22:15:53.090\",\"lastModified\":\"2024-11-21T08:49:44.720\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El use after free en Network de Google Chrome anterior a 121.0.6167.139 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chromium: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"121.0.6167.139\",\"matchCriteriaId\":\"F995B06D-6E73-4A90-8916-5C084C20E681\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1511085\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1511085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://crbug.com/1511085\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T18:26:30.491Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-1077\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-02-13T05:00:24.929399Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"121.0.6167.139\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\"], \"vendor\": \"fedoraproject\", \"product\": \"fedora\", \"versions\": [{\"status\": \"affected\", \"version\": \"38\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\"], \"vendor\": \"fedoraproject\", \"product\": \"fedora\", \"versions\": [{\"status\": \"affected\", \"version\": \"39\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-01T19:58:48.698Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"121.0.6167.139\", \"lessThan\": \"121.0.6167.139\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html\"}, {\"url\": \"https://crbug.com/1511085\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Use after free\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-01-30T21:14:24.548Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-1077\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-01T18:26:30.491Z\", \"dateReserved\": \"2024-01-30T17:59:36.233Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-01-30T21:14:24.548Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14001-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libQt5Pdf5-5.15.17-1.1 on GA media
Notes
Title of the patch
libQt5Pdf5-5.15.17-1.1 on GA media
Description of the patch
These are all security issues fixed in the libQt5Pdf5-5.15.17-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14001
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libQt5Pdf5-5.15.17-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libQt5Pdf5-5.15.17-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14001", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14001-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5997 page", "url": "https://www.suse.com/security/cve/CVE-2023-5997/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6112 page", "url": "https://www.suse.com/security/cve/CVE-2023-6112/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6510 page", "url": "https://www.suse.com/security/cve/CVE-2023-6510/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6702 page", "url": "https://www.suse.com/security/cve/CVE-2023-6702/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-7024 page", "url": "https://www.suse.com/security/cve/CVE-2023-7024/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0222 page", "url": "https://www.suse.com/security/cve/CVE-2024-0222/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0224 page", "url": "https://www.suse.com/security/cve/CVE-2024-0224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0333 page", "url": "https://www.suse.com/security/cve/CVE-2024-0333/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0518 page", "url": "https://www.suse.com/security/cve/CVE-2024-0518/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0519 page", "url": "https://www.suse.com/security/cve/CVE-2024-0519/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0807 page", "url": "https://www.suse.com/security/cve/CVE-2024-0807/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0808 page", "url": "https://www.suse.com/security/cve/CVE-2024-0808/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1059 page", "url": "https://www.suse.com/security/cve/CVE-2024-1059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1060 page", "url": "https://www.suse.com/security/cve/CVE-2024-1060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1077 page", "url": "https://www.suse.com/security/cve/CVE-2024-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1283 page", "url": "https://www.suse.com/security/cve/CVE-2024-1283/" } ], "title": "libQt5Pdf5-5.15.17-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14001-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.17-1.1.aarch64", "product": { "name": "libQt5Pdf5-5.15.17-1.1.aarch64", "product_id": "libQt5Pdf5-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64", "product": { "name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64", "product_id": "libQt5PdfWidgets5-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "product_id": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "product_id": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "product_id": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-5.15.17-1.1.aarch64", "product_id": "libqt5-qtwebengine-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.17-1.1.ppc64le", "product": { "name": "libQt5Pdf5-5.15.17-1.1.ppc64le", "product_id": "libQt5Pdf5-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "product": { "name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "product_id": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtwebengine-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.17-1.1.s390x", "product": { "name": "libQt5Pdf5-5.15.17-1.1.s390x", "product_id": "libQt5Pdf5-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.17-1.1.s390x", "product": { "name": "libQt5PdfWidgets5-5.15.17-1.1.s390x", "product_id": "libQt5PdfWidgets5-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x", "product_id": "libqt5-qtpdf-devel-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x", "product_id": "libqt5-qtpdf-examples-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x", "product_id": "libqt5-qtpdf-imports-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtwebengine-5.15.17-1.1.s390x", "product_id": "libqt5-qtwebengine-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.17-1.1.x86_64", "product": { "name": "libQt5Pdf5-5.15.17-1.1.x86_64", "product_id": "libQt5Pdf5-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64", "product": { "name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64", "product_id": "libQt5PdfWidgets5-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "product_id": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "product_id": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "product_id": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-5.15.17-1.1.x86_64", "product_id": "libqt5-qtwebengine-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64" }, "product_reference": "libQt5Pdf5-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le" }, "product_reference": "libQt5Pdf5-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x" }, "product_reference": "libQt5Pdf5-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64" }, "product_reference": "libQt5Pdf5-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64" }, "product_reference": "libQt5PdfWidgets5-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le" }, "product_reference": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x" }, "product_reference": "libQt5PdfWidgets5-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64" }, "product_reference": "libQt5PdfWidgets5-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5997" } ], "notes": [ { "category": "general", "text": "Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5997", "url": "https://www.suse.com/security/cve/CVE-2023-5997" }, { "category": "external", "summary": "SUSE Bug 1217142 for CVE-2023-5997", "url": "https://bugzilla.suse.com/1217142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5997" }, { "cve": "CVE-2023-6112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6112" } ], "notes": [ { "category": "general", "text": "Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6112", "url": "https://www.suse.com/security/cve/CVE-2023-6112" }, { "category": "external", "summary": "SUSE Bug 1217142 for CVE-2023-6112", "url": "https://bugzilla.suse.com/1217142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-6112" }, { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6510", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6510" } ], "notes": [ { "category": "general", "text": "Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6510", "url": "https://www.suse.com/security/cve/CVE-2023-6510" }, { "category": "external", "summary": "SUSE Bug 1217839 for CVE-2023-6510", "url": "https://bugzilla.suse.com/1217839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-6510" }, { "cve": "CVE-2023-6702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6702" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6702", "url": "https://www.suse.com/security/cve/CVE-2023-6702" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6702", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-6702" }, { "cve": "CVE-2023-7024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-7024" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-7024", "url": "https://www.suse.com/security/cve/CVE-2023-7024" }, { "category": "external", "summary": "SUSE Bug 1218302 for CVE-2023-7024", "url": "https://bugzilla.suse.com/1218302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-7024" }, { "cve": "CVE-2024-0222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0222" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0222", "url": "https://www.suse.com/security/cve/CVE-2024-0222" }, { "category": "external", "summary": "SUSE Bug 1218533 for CVE-2024-0222", "url": "https://bugzilla.suse.com/1218533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-0222" }, { "cve": "CVE-2024-0224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0224" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0224", "url": "https://www.suse.com/security/cve/CVE-2024-0224" }, { "category": "external", "summary": "SUSE Bug 1218533 for CVE-2024-0224", "url": "https://bugzilla.suse.com/1218533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-0224" }, { "cve": "CVE-2024-0333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0333" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0333", "url": "https://www.suse.com/security/cve/CVE-2024-0333" }, { "category": "external", "summary": "SUSE Bug 1218719 for CVE-2024-0333", "url": "https://bugzilla.suse.com/1218719" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-0333" }, { "cve": "CVE-2024-0518", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0518" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0518", "url": "https://www.suse.com/security/cve/CVE-2024-0518" }, { "category": "external", "summary": "SUSE Bug 1218891 for CVE-2024-0518", "url": "https://bugzilla.suse.com/1218891" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-0518" }, { "cve": "CVE-2024-0519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0519" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0519", "url": "https://www.suse.com/security/cve/CVE-2024-0519" }, { "category": "external", "summary": "SUSE Bug 1218891 for CVE-2024-0519", "url": "https://bugzilla.suse.com/1218891" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-0519" }, { "cve": "CVE-2024-0807", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0807" } ], "notes": [ { "category": "general", "text": "Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0807", "url": "https://www.suse.com/security/cve/CVE-2024-0807" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0807", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0807" }, { "cve": "CVE-2024-0808", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0808" } ], "notes": [ { "category": "general", "text": "Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0808", "url": "https://www.suse.com/security/cve/CVE-2024-0808" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0808", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0808" }, { "cve": "CVE-2024-1059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1059" } ], "notes": [ { "category": "general", "text": "Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1059", "url": "https://www.suse.com/security/cve/CVE-2024-1059" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1059", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1060" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1060", "url": "https://www.suse.com/security/cve/CVE-2024-1060" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1060", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1077" } ], "notes": [ { "category": "general", "text": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1077", "url": "https://www.suse.com/security/cve/CVE-2024-1077" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1077", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1283" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1283", "url": "https://www.suse.com/security/cve/CVE-2024-1283" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1283", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1283" } ] }
opensuse-su-2024:13758-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-121.0.6167.184-1.1 on GA media
Notes
Title of the patch
chromedriver-121.0.6167.184-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-121.0.6167.184-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13758
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-121.0.6167.184-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-121.0.6167.184-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13758", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13758-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0804 page", "url": "https://www.suse.com/security/cve/CVE-2024-0804/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0805 page", "url": "https://www.suse.com/security/cve/CVE-2024-0805/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0806 page", "url": "https://www.suse.com/security/cve/CVE-2024-0806/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0807 page", "url": "https://www.suse.com/security/cve/CVE-2024-0807/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0808 page", "url": "https://www.suse.com/security/cve/CVE-2024-0808/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0809 page", "url": "https://www.suse.com/security/cve/CVE-2024-0809/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0810 page", "url": "https://www.suse.com/security/cve/CVE-2024-0810/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0811 page", "url": "https://www.suse.com/security/cve/CVE-2024-0811/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0812 page", "url": "https://www.suse.com/security/cve/CVE-2024-0812/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0813 page", "url": "https://www.suse.com/security/cve/CVE-2024-0813/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0814 page", "url": "https://www.suse.com/security/cve/CVE-2024-0814/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1059 page", "url": "https://www.suse.com/security/cve/CVE-2024-1059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1060 page", "url": "https://www.suse.com/security/cve/CVE-2024-1060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1077 page", "url": "https://www.suse.com/security/cve/CVE-2024-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1283 page", "url": "https://www.suse.com/security/cve/CVE-2024-1283/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1284 page", "url": "https://www.suse.com/security/cve/CVE-2024-1284/" } ], "title": "chromedriver-121.0.6167.184-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13758-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-121.0.6167.184-1.1.aarch64", "product": { "name": "chromedriver-121.0.6167.184-1.1.aarch64", "product_id": "chromedriver-121.0.6167.184-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-121.0.6167.184-1.1.aarch64", "product": { "name": "chromium-121.0.6167.184-1.1.aarch64", "product_id": "chromium-121.0.6167.184-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-121.0.6167.184-1.1.ppc64le", "product": { "name": "chromedriver-121.0.6167.184-1.1.ppc64le", "product_id": "chromedriver-121.0.6167.184-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-121.0.6167.184-1.1.ppc64le", "product": { "name": "chromium-121.0.6167.184-1.1.ppc64le", "product_id": "chromium-121.0.6167.184-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-121.0.6167.184-1.1.s390x", "product": { "name": "chromedriver-121.0.6167.184-1.1.s390x", "product_id": "chromedriver-121.0.6167.184-1.1.s390x" } }, { "category": "product_version", "name": "chromium-121.0.6167.184-1.1.s390x", "product": { "name": "chromium-121.0.6167.184-1.1.s390x", "product_id": "chromium-121.0.6167.184-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-121.0.6167.184-1.1.x86_64", "product": { "name": "chromedriver-121.0.6167.184-1.1.x86_64", "product_id": "chromedriver-121.0.6167.184-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-121.0.6167.184-1.1.x86_64", "product": { "name": "chromium-121.0.6167.184-1.1.x86_64", "product_id": "chromium-121.0.6167.184-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-121.0.6167.184-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64" }, "product_reference": "chromedriver-121.0.6167.184-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-121.0.6167.184-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le" }, "product_reference": "chromedriver-121.0.6167.184-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-121.0.6167.184-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x" }, "product_reference": "chromedriver-121.0.6167.184-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-121.0.6167.184-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64" }, "product_reference": "chromedriver-121.0.6167.184-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-121.0.6167.184-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64" }, "product_reference": "chromium-121.0.6167.184-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-121.0.6167.184-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le" }, "product_reference": "chromium-121.0.6167.184-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-121.0.6167.184-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x" }, "product_reference": "chromium-121.0.6167.184-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-121.0.6167.184-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" }, "product_reference": "chromium-121.0.6167.184-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-0804", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0804" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0804", "url": "https://www.suse.com/security/cve/CVE-2024-0804" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0804", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0804" }, { "cve": "CVE-2024-0805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0805" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0805", "url": "https://www.suse.com/security/cve/CVE-2024-0805" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0805", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0805" }, { "cve": "CVE-2024-0806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0806" } ], "notes": [ { "category": "general", "text": "Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0806", "url": "https://www.suse.com/security/cve/CVE-2024-0806" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0806", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0806" }, { "cve": "CVE-2024-0807", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0807" } ], "notes": [ { "category": "general", "text": "Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0807", "url": "https://www.suse.com/security/cve/CVE-2024-0807" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0807", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0807" }, { "cve": "CVE-2024-0808", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0808" } ], "notes": [ { "category": "general", "text": "Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0808", "url": "https://www.suse.com/security/cve/CVE-2024-0808" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0808", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0808" }, { "cve": "CVE-2024-0809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0809" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0809", "url": "https://www.suse.com/security/cve/CVE-2024-0809" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0809", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0809" }, { "cve": "CVE-2024-0810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0810" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in DevTools in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0810", "url": "https://www.suse.com/security/cve/CVE-2024-0810" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0810", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0810" }, { "cve": "CVE-2024-0811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0811" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0811", "url": "https://www.suse.com/security/cve/CVE-2024-0811" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0811", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0811" }, { "cve": "CVE-2024-0812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0812" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0812", "url": "https://www.suse.com/security/cve/CVE-2024-0812" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0812", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0812" }, { "cve": "CVE-2024-0813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0813" } ], "notes": [ { "category": "general", "text": "Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0813", "url": "https://www.suse.com/security/cve/CVE-2024-0813" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0813", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0813" }, { "cve": "CVE-2024-0814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0814" } ], "notes": [ { "category": "general", "text": "Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0814", "url": "https://www.suse.com/security/cve/CVE-2024-0814" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0814", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0814" }, { "cve": "CVE-2024-1059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1059" } ], "notes": [ { "category": "general", "text": "Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1059", "url": "https://www.suse.com/security/cve/CVE-2024-1059" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1059", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1060" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1060", "url": "https://www.suse.com/security/cve/CVE-2024-1060" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1060", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1077" } ], "notes": [ { "category": "general", "text": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1077", "url": "https://www.suse.com/security/cve/CVE-2024-1077" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1077", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1283" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1283", "url": "https://www.suse.com/security/cve/CVE-2024-1283" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1283", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1283" }, { "cve": "CVE-2024-1284", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1284" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1284", "url": "https://www.suse.com/security/cve/CVE-2024-1284" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1284", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromedriver-121.0.6167.184-1.1.x86_64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.aarch64", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.ppc64le", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.s390x", "openSUSE Tumbleweed:chromium-121.0.6167.184-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1284" } ] }
opensuse-su-2024:0053-1
Vulnerability from csaf_opensuse
Published
2024-02-19 09:01
Modified
2024-02-19 09:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 107.0.5045.21
* CHR-9604 Update Chromium on desktop-stable-121-5045
to 121.0.6167.160
* DNA-114167 Crash at TopLevelStorageAccessPermissionContext::
DecidePermission(permissions::PermissionRequestData, base::
OnceCallback)
* DNA-114303 Crash at auto std::__Cr::remove_if(auto, auto,
base::ObserverList::Compact()::”lambda”(auto const&))
* DNA-114478 Start Page opening animation refresh
* DNA-114553 Change search box animation
* DNA-114723 [Search box] No option to highlight typed text
* DNA-114806 [Tab cycler] Domain address should be bolded
* DNA-114846 Translations for O107
* DNA-114924 Crash at opera::SuggestionModelBase::
NavigateTo(WindowOpenDisposition)
- The update to chromium 121.0.6167.160 fixes following issues:
CVE-2024-1283, CVE-2024-1284
- Update to 107.0.5045.15
* CHR-9593 Update Chromium on desktop-stable-121-5045 to
121.0.6167.140
* DNA-114421 Animate text in tab cycler from the center of
the screen
* DNA-114519 Crash at media::AVStreamToVideoDecoderConfig
(AVStream const*, media::VideoDecoderConfig*)
* DNA-114537 Default value for synchronization changed from
'Do not sync data' to 'Customise sync'
* DNA-114554 Add shadow to tab thumbnails in tab cycler
* DNA-114555 Fade out long tab titles
* DNA-114686 [Import] Import from Opera Crypto is marked as
done even when Crypto is not installed
* DNA-114691 Update font colors
* DNA-114692 Update shadow (glow) of tabs
* DNA-114693 Update position of text and tabs when cycling
through tabs
* DNA-114790 [Linux] Unwanted 1px top border in full screen mode
- Complete Opera 107 changelog at:
https://blogs.opera.com/desktop/changelog-for-107/
- The update to chromium 121.0.6167.140 fixes following issues:
CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
- Update to 106.0.4998.70
* DNA-112467 Shadow on Opera popups
* DNA-114414 The 'Move to' workspace submenu from tab strip
stays blue when its submenu item is selected
- Update to 106.0.4998.66
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-114489 Release and update opera:intro extension version
in Opera
Patchnames
openSUSE-2024-53
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 107.0.5045.21\n * CHR-9604 Update Chromium on desktop-stable-121-5045\n to 121.0.6167.160\n * DNA-114167 Crash at TopLevelStorageAccessPermissionContext::\n DecidePermission(permissions::PermissionRequestData, base::\n OnceCallback)\n * DNA-114303 Crash at auto std::__Cr::remove_if(auto, auto,\n base::ObserverList::Compact()::\u201dlambda\u201d(auto const\u0026))\n * DNA-114478 Start Page opening animation refresh\n * DNA-114553 Change search box animation\n * DNA-114723 [Search box] No option to highlight typed text\n * DNA-114806 [Tab cycler] Domain address should be bolded\n * DNA-114846 Translations for O107\n * DNA-114924 Crash at opera::SuggestionModelBase::\n NavigateTo(WindowOpenDisposition)\n- The update to chromium 121.0.6167.160 fixes following issues:\n CVE-2024-1283, CVE-2024-1284\n\n- Update to 107.0.5045.15\n * CHR-9593 Update Chromium on desktop-stable-121-5045 to\n 121.0.6167.140\n * DNA-114421 Animate text in tab cycler from the center of\n the screen\n * DNA-114519 Crash at media::AVStreamToVideoDecoderConfig\n (AVStream const*, media::VideoDecoderConfig*)\n * DNA-114537 Default value for synchronization changed from\n \u0027Do not sync data\u0027 to \u0027Customise sync\u0027\n * DNA-114554 Add shadow to tab thumbnails in tab cycler\n * DNA-114555 Fade out long tab titles\n * DNA-114686 [Import] Import from Opera Crypto is marked as\n done even when Crypto is not installed\n * DNA-114691 Update font colors\n * DNA-114692 Update shadow (glow) of tabs\n * DNA-114693 Update position of text and tabs when cycling\n through tabs\n * DNA-114790 [Linux] Unwanted 1px top border in full screen mode\n- Complete Opera 107 changelog at:\n https://blogs.opera.com/desktop/changelog-for-107/\n- The update to chromium 121.0.6167.140 fixes following issues:\n CVE-2024-1059, CVE-2024-1060, CVE-2024-1077\n\n- Update to 106.0.4998.70\n * DNA-112467 Shadow on Opera popups\n * DNA-114414 The \u0027Move to\u0027 workspace submenu from tab strip\n stays blue when its submenu item is selected\n\n- Update to 106.0.4998.66\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-114489 Release and update opera:intro extension version\n in Opera\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-53", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0053-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0053-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JEOW7JNA5URR7GH7G6H4JCJ2CMZKOQEE/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0053-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JEOW7JNA5URR7GH7G6H4JCJ2CMZKOQEE/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1059 page", "url": "https://www.suse.com/security/cve/CVE-2024-1059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1060 page", "url": "https://www.suse.com/security/cve/CVE-2024-1060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1077 page", "url": "https://www.suse.com/security/cve/CVE-2024-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1283 page", "url": "https://www.suse.com/security/cve/CVE-2024-1283/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1284 page", "url": "https://www.suse.com/security/cve/CVE-2024-1284/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-02-19T09:01:03Z", "generator": { "date": "2024-02-19T09:01:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0053-1", "initial_release_date": "2024-02-19T09:01:03Z", "revision_history": [ { "date": "2024-02-19T09:01:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-107.0.5045.21-lp155.3.36.1.x86_64", "product": { "name": "opera-107.0.5045.21-lp155.3.36.1.x86_64", "product_id": "opera-107.0.5045.21-lp155.3.36.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.5 NonFree", "product": { "name": "openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-107.0.5045.21-lp155.3.36.1.x86_64 as component of openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" }, "product_reference": "opera-107.0.5045.21-lp155.3.36.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-1059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1059" } ], "notes": [ { "category": "general", "text": "Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1059", "url": "https://www.suse.com/security/cve/CVE-2024-1059" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1059", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-02-19T09:01:03Z", "details": "important" } ], "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1060" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1060", "url": "https://www.suse.com/security/cve/CVE-2024-1060" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1060", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-02-19T09:01:03Z", "details": "important" } ], "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1077" } ], "notes": [ { "category": "general", "text": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1077", "url": "https://www.suse.com/security/cve/CVE-2024-1077" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1077", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-02-19T09:01:03Z", "details": "important" } ], "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1283" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1283", "url": "https://www.suse.com/security/cve/CVE-2024-1283" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1283", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-02-19T09:01:03Z", "details": "critical" } ], "title": "CVE-2024-1283" }, { "cve": "CVE-2024-1284", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1284" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1284", "url": "https://www.suse.com/security/cve/CVE-2024-1284" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1284", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-107.0.5045.21-lp155.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-02-19T09:01:03Z", "details": "critical" } ], "title": "CVE-2024-1284" } ] }
opensuse-su-2024:13766-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ungoogled-chromium-122.0.6261.111-1.1 on GA media
Notes
Title of the patch
ungoogled-chromium-122.0.6261.111-1.1 on GA media
Description of the patch
These are all security issues fixed in the ungoogled-chromium-122.0.6261.111-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13766
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ungoogled-chromium-122.0.6261.111-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ungoogled-chromium-122.0.6261.111-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13766", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13766-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0804 page", "url": "https://www.suse.com/security/cve/CVE-2024-0804/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0805 page", "url": "https://www.suse.com/security/cve/CVE-2024-0805/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0806 page", "url": "https://www.suse.com/security/cve/CVE-2024-0806/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0807 page", "url": "https://www.suse.com/security/cve/CVE-2024-0807/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0808 page", "url": "https://www.suse.com/security/cve/CVE-2024-0808/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0809 page", "url": "https://www.suse.com/security/cve/CVE-2024-0809/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0810 page", "url": "https://www.suse.com/security/cve/CVE-2024-0810/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0811 page", "url": "https://www.suse.com/security/cve/CVE-2024-0811/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0812 page", "url": "https://www.suse.com/security/cve/CVE-2024-0812/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0813 page", "url": "https://www.suse.com/security/cve/CVE-2024-0813/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0814 page", "url": "https://www.suse.com/security/cve/CVE-2024-0814/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1059 page", "url": "https://www.suse.com/security/cve/CVE-2024-1059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1060 page", "url": "https://www.suse.com/security/cve/CVE-2024-1060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1077 page", "url": "https://www.suse.com/security/cve/CVE-2024-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1283 page", "url": "https://www.suse.com/security/cve/CVE-2024-1283/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1284 page", "url": "https://www.suse.com/security/cve/CVE-2024-1284/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1669 page", "url": "https://www.suse.com/security/cve/CVE-2024-1669/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1670 page", "url": "https://www.suse.com/security/cve/CVE-2024-1670/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1671 page", "url": "https://www.suse.com/security/cve/CVE-2024-1671/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1672 page", "url": "https://www.suse.com/security/cve/CVE-2024-1672/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1673 page", "url": "https://www.suse.com/security/cve/CVE-2024-1673/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1674 page", "url": "https://www.suse.com/security/cve/CVE-2024-1674/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1675 page", "url": "https://www.suse.com/security/cve/CVE-2024-1675/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1676 page", "url": "https://www.suse.com/security/cve/CVE-2024-1676/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2173 page", "url": "https://www.suse.com/security/cve/CVE-2024-2173/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2174 page", "url": "https://www.suse.com/security/cve/CVE-2024-2174/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2176 page", "url": "https://www.suse.com/security/cve/CVE-2024-2176/" } ], "title": "ungoogled-chromium-122.0.6261.111-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13766-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-122.0.6261.111-1.1.aarch64", "product": { "name": "ungoogled-chromium-122.0.6261.111-1.1.aarch64", "product_id": "ungoogled-chromium-122.0.6261.111-1.1.aarch64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "product": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "product_id": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "product": { "name": "ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "product_id": "ungoogled-chromium-122.0.6261.111-1.1.ppc64le" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "product": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "product_id": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-122.0.6261.111-1.1.s390x", "product": { "name": "ungoogled-chromium-122.0.6261.111-1.1.s390x", "product_id": "ungoogled-chromium-122.0.6261.111-1.1.s390x" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "product": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "product_id": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-122.0.6261.111-1.1.x86_64", "product": { "name": "ungoogled-chromium-122.0.6261.111-1.1.x86_64", "product_id": "ungoogled-chromium-122.0.6261.111-1.1.x86_64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64", "product": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64", "product_id": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-122.0.6261.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64" }, "product_reference": "ungoogled-chromium-122.0.6261.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-122.0.6261.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-122.0.6261.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x" }, "product_reference": "ungoogled-chromium-122.0.6261.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-122.0.6261.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64" }, "product_reference": "ungoogled-chromium-122.0.6261.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64" }, "product_reference": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x" }, "product_reference": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" }, "product_reference": "ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-0804", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0804" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0804", "url": "https://www.suse.com/security/cve/CVE-2024-0804" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0804", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0804" }, { "cve": "CVE-2024-0805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0805" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0805", "url": "https://www.suse.com/security/cve/CVE-2024-0805" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0805", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0805" }, { "cve": "CVE-2024-0806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0806" } ], "notes": [ { "category": "general", "text": "Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0806", "url": "https://www.suse.com/security/cve/CVE-2024-0806" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0806", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0806" }, { "cve": "CVE-2024-0807", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0807" } ], "notes": [ { "category": "general", "text": "Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0807", "url": "https://www.suse.com/security/cve/CVE-2024-0807" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0807", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0807" }, { "cve": "CVE-2024-0808", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0808" } ], "notes": [ { "category": "general", "text": "Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0808", "url": "https://www.suse.com/security/cve/CVE-2024-0808" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0808", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0808" }, { "cve": "CVE-2024-0809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0809" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0809", "url": "https://www.suse.com/security/cve/CVE-2024-0809" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0809", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0809" }, { "cve": "CVE-2024-0810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0810" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in DevTools in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0810", "url": "https://www.suse.com/security/cve/CVE-2024-0810" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0810", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0810" }, { "cve": "CVE-2024-0811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0811" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0811", "url": "https://www.suse.com/security/cve/CVE-2024-0811" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0811", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0811" }, { "cve": "CVE-2024-0812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0812" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0812", "url": "https://www.suse.com/security/cve/CVE-2024-0812" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0812", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0812" }, { "cve": "CVE-2024-0813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0813" } ], "notes": [ { "category": "general", "text": "Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0813", "url": "https://www.suse.com/security/cve/CVE-2024-0813" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0813", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0813" }, { "cve": "CVE-2024-0814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0814" } ], "notes": [ { "category": "general", "text": "Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0814", "url": "https://www.suse.com/security/cve/CVE-2024-0814" }, { "category": "external", "summary": "SUSE Bug 1219118 for CVE-2024-0814", "url": "https://bugzilla.suse.com/1219118" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-0814" }, { "cve": "CVE-2024-1059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1059" } ], "notes": [ { "category": "general", "text": "Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1059", "url": "https://www.suse.com/security/cve/CVE-2024-1059" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1059", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1060" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1060", "url": "https://www.suse.com/security/cve/CVE-2024-1060" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1060", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1077" } ], "notes": [ { "category": "general", "text": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1077", "url": "https://www.suse.com/security/cve/CVE-2024-1077" }, { "category": "external", "summary": "SUSE Bug 1219387 for CVE-2024-1077", "url": "https://bugzilla.suse.com/1219387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1283" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1283", "url": "https://www.suse.com/security/cve/CVE-2024-1283" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1283", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1283" }, { "cve": "CVE-2024-1284", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1284" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1284", "url": "https://www.suse.com/security/cve/CVE-2024-1284" }, { "category": "external", "summary": "SUSE Bug 1219661 for CVE-2024-1284", "url": "https://bugzilla.suse.com/1219661" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1284" }, { "cve": "CVE-2024-1669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1669" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Blink in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1669", "url": "https://www.suse.com/security/cve/CVE-2024-1669" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1669", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1669" }, { "cve": "CVE-2024-1670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1670" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1670", "url": "https://www.suse.com/security/cve/CVE-2024-1670" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1670", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1670" }, { "cve": "CVE-2024-1671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1671" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Site Isolation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1671", "url": "https://www.suse.com/security/cve/CVE-2024-1671" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1671", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1671" }, { "cve": "CVE-2024-1672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1672" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1672", "url": "https://www.suse.com/security/cve/CVE-2024-1672" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1672", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1672" }, { "cve": "CVE-2024-1673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1673" } ], "notes": [ { "category": "general", "text": "Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1673", "url": "https://www.suse.com/security/cve/CVE-2024-1673" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1673", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1673" }, { "cve": "CVE-2024-1674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1674" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1674", "url": "https://www.suse.com/security/cve/CVE-2024-1674" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1674", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1674" }, { "cve": "CVE-2024-1675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1675" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Download in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1675", "url": "https://www.suse.com/security/cve/CVE-2024-1675" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1675", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1675" }, { "cve": "CVE-2024-1676", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1676" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1676", "url": "https://www.suse.com/security/cve/CVE-2024-1676" }, { "category": "external", "summary": "SUSE Bug 1220131 for CVE-2024-1676", "url": "https://bugzilla.suse.com/1220131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-1676" }, { "cve": "CVE-2024-2173", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2173" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2173", "url": "https://www.suse.com/security/cve/CVE-2024-2173" }, { "category": "external", "summary": "SUSE Bug 1221105 for CVE-2024-2173", "url": "https://bugzilla.suse.com/1221105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2173" }, { "cve": "CVE-2024-2174", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2174" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2174", "url": "https://www.suse.com/security/cve/CVE-2024-2174" }, { "category": "external", "summary": "SUSE Bug 1221105 for CVE-2024-2174", "url": "https://bugzilla.suse.com/1221105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2174" }, { "cve": "CVE-2024-2176", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2176" } ], "notes": [ { "category": "general", "text": "Use after free in FedCM in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2176", "url": "https://www.suse.com/security/cve/CVE-2024-2176" }, { "category": "external", "summary": "SUSE Bug 1221105 for CVE-2024-2176", "url": "https://bugzilla.suse.com/1221105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-122.0.6261.111-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-122.0.6261.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2176" } ] }
wid-sec-w-2024-0259
Vulnerability from csaf_certbund
Published
2024-01-30 23:00
Modified
2024-07-21 22:00
Summary
Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0259 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0259.json" }, { "category": "self", "summary": "WID-SEC-2024-0259 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0259" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-01-30", "url": "http://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-87E0BAECB6 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-87e0baecb6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-CA36DCC1D3 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ca36dcc1d3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2DD0EF9006 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2dd0ef9006" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-44E34A2F20 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-44e34a2f20" }, { "category": "external", "summary": "Debian Security Advisory DSA-5612 vom 2024-02-01", "url": "https://lists.debian.org/debian-security-announce/2024/msg00019.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-23 vom 2024-02-19", "url": "https://security.gentoo.org/glsa/202402-23" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-25F8BAC8AA vom 2024-02-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-25f8bac8aa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-96EE75B9FE vom 2024-02-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-96ee75b9fe" }, { "category": "external", "summary": "IGEL Security Notice ISN-2024-07 vom 2024-03-25", "url": "https://kb.igel.com/securitysafety/en/isn-2024-07-chromium-vulnerabilities-119870009.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-14 vom 2024-05-05", "url": "https://security.gentoo.org/glsa/202405-14" } ], "source_lang": "en-US", "title": "Google Chrome: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-07-21T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:04:41.666+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0259", "initial_release_date": "2024-01-30T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-30T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-08T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-07-21T22:00:00.000+00:00", "number": "9", "summary": "CVE\u0027s erg\u00e4nzt" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c121.0.6167.139", "product": { "name": "Google Chrome \u003c121.0.6167.139", "product_id": "T032416" } }, { "category": "product_version_range", "name": "\u003c121.0.6167.140", "product": { "name": "Google Chrome \u003c121.0.6167.140", "product_id": "T032417" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "IGEL OS 11", "product_id": "T030282", "product_identification_helper": { "cpe": "cpe:/o:igel:os:11" } } }, { "category": "product_version", "name": "12", "product": { "name": "IGEL OS 12", "product_id": "T030283", "product_identification_helper": { "cpe": "cpe:/o:igel:os:12" } } } ], "category": "product_name", "name": "OS" } ], "category": "vendor", "name": "IGEL" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-1059", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1077" }, { "cve": "CVE-2024-2884", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-2884" }, { "cve": "CVE-2024-3169", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-3169" } ] }
WID-SEC-W-2024-0275
Vulnerability from csaf_certbund
Published
2024-02-01 23:00
Modified
2024-02-18 23:00
Summary
Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Windows
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows\n- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0275 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0275.json" }, { "category": "self", "summary": "WID-SEC-2024-0275 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0275" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-02-01", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#february-1-2024" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-23 vom 2024-02-19", "url": "https://security.gentoo.org/glsa/202402-23" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-02-18T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:04:46.206+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0275", "initial_release_date": "2024-02-01T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-01T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 121.0.2277.98", "product": { "name": "Microsoft Edge \u003c 121.0.2277.98", "product_id": "T032471" } }, { "category": "product_version_range", "name": "Extended \u003c 120.0.2210.167", "product": { "name": "Microsoft Edge Extended \u003c 120.0.2210.167", "product_id": "T032472" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-21399" }, { "cve": "CVE-2024-1077", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1059", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1059" } ] }
wid-sec-w-2024-0275
Vulnerability from csaf_certbund
Published
2024-02-01 23:00
Modified
2024-02-18 23:00
Summary
Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Windows
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows\n- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0275 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0275.json" }, { "category": "self", "summary": "WID-SEC-2024-0275 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0275" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-02-01", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#february-1-2024" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-23 vom 2024-02-19", "url": "https://security.gentoo.org/glsa/202402-23" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-02-18T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:04:46.206+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0275", "initial_release_date": "2024-02-01T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-01T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 121.0.2277.98", "product": { "name": "Microsoft Edge \u003c 121.0.2277.98", "product_id": "T032471" } }, { "category": "product_version_range", "name": "Extended \u003c 120.0.2210.167", "product": { "name": "Microsoft Edge Extended \u003c 120.0.2210.167", "product_id": "T032472" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-21399" }, { "cve": "CVE-2024-1077", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1077" }, { "cve": "CVE-2024-1060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1059", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Ein entfernter, anonymer Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012167" ] }, "release_date": "2024-02-01T23:00:00.000+00:00", "title": "CVE-2024-1059" } ] }
WID-SEC-W-2024-0259
Vulnerability from csaf_certbund
Published
2024-01-30 23:00
Modified
2024-07-21 22:00
Summary
Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0259 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0259.json" }, { "category": "self", "summary": "WID-SEC-2024-0259 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0259" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-01-30", "url": "http://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-87E0BAECB6 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-87e0baecb6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-CA36DCC1D3 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ca36dcc1d3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2DD0EF9006 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2dd0ef9006" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-44E34A2F20 vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-44e34a2f20" }, { "category": "external", "summary": "Debian Security Advisory DSA-5612 vom 2024-02-01", "url": "https://lists.debian.org/debian-security-announce/2024/msg00019.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-23 vom 2024-02-19", "url": "https://security.gentoo.org/glsa/202402-23" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-25F8BAC8AA vom 2024-02-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-25f8bac8aa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-96EE75B9FE vom 2024-02-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-96ee75b9fe" }, { "category": "external", "summary": "IGEL Security Notice ISN-2024-07 vom 2024-03-25", "url": "https://kb.igel.com/securitysafety/en/isn-2024-07-chromium-vulnerabilities-119870009.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-14 vom 2024-05-05", "url": "https://security.gentoo.org/glsa/202405-14" } ], "source_lang": "en-US", "title": "Google Chrome: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-07-21T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:04:41.666+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0259", "initial_release_date": "2024-01-30T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-30T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-08T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-07-21T22:00:00.000+00:00", "number": "9", "summary": "CVE\u0027s erg\u00e4nzt" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c121.0.6167.139", "product": { "name": "Google Chrome \u003c121.0.6167.139", "product_id": "T032416" } }, { "category": "product_version_range", "name": "\u003c121.0.6167.140", "product": { "name": "Google Chrome \u003c121.0.6167.140", "product_id": "T032417" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "IGEL OS 11", "product_id": "T030282", "product_identification_helper": { "cpe": "cpe:/o:igel:os:11" } } }, { "category": "product_version", "name": "12", "product": { "name": "IGEL OS 12", "product_id": "T030283", "product_identification_helper": { "cpe": "cpe:/o:igel:os:12" } } } ], "category": "product_name", "name": "OS" } ], "category": "vendor", "name": "IGEL" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-1059", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1059" }, { "cve": "CVE-2024-1060", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1060" }, { "cve": "CVE-2024-1077", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-1077" }, { "cve": "CVE-2024-2884", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-2884" }, { "cve": "CVE-2024-3169", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in Canvas, WebRTC und in den Netzwerkkomponenten aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2024-01-30T23:00:00.000+00:00", "title": "CVE-2024-3169" } ] }
ghsa-9m57-xv2x-rj9v
Vulnerability from github
Published
2024-01-31 00:30
Modified
2024-07-03 18:33
Severity ?
Details
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-1077" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-01-30T22:15:53Z", "severity": "HIGH" }, "details": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "id": "GHSA-9m57-xv2x-rj9v", "modified": "2024-07-03T18:33:23Z", "published": "2024-01-31T00:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1077" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "type": "WEB", "url": "https://crbug.com/1511085" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2024-1077
Vulnerability from fkie_nvd
Published
2024-01-30 22:15
Modified
2024-11-21 08:49
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", "versionEndExcluding": "121.0.6167.139", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)" }, { "lang": "es", "value": "El use after free en Network de Google Chrome anterior a 121.0.6167.139 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chromium: alta)" } ], "id": "CVE-2024-1077", "lastModified": "2024-11-21T08:49:44.720", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-01-30T22:15:53.090", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://crbug.com/1511085" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://crbug.com/1511085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2024-1077
Vulnerability from gsd
Modified
2024-01-31 06:02
Details
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-1077" ], "details": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)", "id": "GSD-2024-1077", "modified": "2024-01-31T06:02:39.044597Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2024-1077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "121.0.6167.139", "version_value": "121.0.6167.139" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "name": "https://crbug.com/1511085", "refsource": "MISC", "url": "https://crbug.com/1511085" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", "versionEndExcluding": "121.0.6167.139", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)" }, { "lang": "es", "value": "El use after free en Network de Google Chrome anterior a 121.0.6167.139 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chromium: alta)" } ], "id": "CVE-2024-1077", "lastModified": "2024-02-05T20:49:00.927", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-30T22:15:53.090", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://crbug.com/1511085" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUXJY3YC3VGIJW2AOHL4NZ7ZK7BRYWY/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCVKRHRWPMITSVFBHQBSNXOVJAKT547Q/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.