Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-11403
Vulnerability from cvelistv5
Published
2024-11-25 13:08
Modified
2024-11-25 13:54
Severity ?
EPSS score ?
Summary
There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
libjxl | libjxl |
Version: 0.11.0 < 9cc451b91b74ba470fd72bd48c121e9f33d24c99 Version: 0.10.0-2 < 9cc451b91b74ba470fd72bd48c121e9f33d24c99 Version: 0.9.0-3 < 9cc451b91b74ba470fd72bd48c121e9f33d24c99 Version: 0.8.0-3 < 9cc451b91b74ba470fd72bd48c121e9f33d24c99 Version: 0.7.0-1 < 9cc451b91b74ba470fd72bd48c121e9f33d24c99 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-11403", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T13:54:20.424817Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-25T13:54:29.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/libjxl/libjxl/", "defaultStatus": "unaffected", "product": "libjxl", "programFiles": [ "lib/jxl/jpeg/enc_jpeg_huffman_decode.h" ], "repo": "https://github.com/libjxl/libjxl/", "vendor": "libjxl", "versions": [ { "lessThan": "9cc451b91b74ba470fd72bd48c121e9f33d24c99", "status": "affected", "version": "0.11.0", "versionType": "custom" }, { "lessThan": "9cc451b91b74ba470fd72bd48c121e9f33d24c99", "status": "affected", "version": "0.10.0-2", "versionType": "custom" }, { "lessThan": "9cc451b91b74ba470fd72bd48c121e9f33d24c99", "status": "affected", "version": "0.9.0-3", "versionType": "custom" }, { "lessThan": "9cc451b91b74ba470fd72bd48c121e9f33d24c99", "status": "affected", "version": "0.8.0-3", "versionType": "custom" }, { "lessThan": "9cc451b91b74ba470fd72bd48c121e9f33d24c99", "status": "affected", "version": "0.7.0-1", "versionType": "custom" } ] } ], "datePublic": "2024-10-02T22:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There exists an out of bounds read/write in LibJXL versions prior to commit\u0026nbsp;9cc451b91b74ba470fd72bd48c121e9f33d24c99. T\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ehe JPEG decoder used by the JPEG XL \u003c/span\u003e\u003cem\u003eencoder\u003c/em\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.\u003c/span\u003e\u003cbr\u003e" } ], "value": "There exists an out of bounds read/write in LibJXL versions prior to commit\u00a09cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder\u00a0when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions." } ], "impacts": [ { "capecId": "CAPEC-540", "descriptions": [ { "lang": "en", "value": "CAPEC-540 Overread Buffers" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-25T13:08:38.280Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99" } ], "source": { "discovery": "UNKNOWN" }, "title": "Out of Bounds Memory Read/Write in libjxl", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2024-11403", "datePublished": "2024-11-25T13:08:38.280Z", "dateReserved": "2024-11-19T11:20:39.008Z", "dateUpdated": "2024-11-25T13:54:29.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-11403\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2024-11-25T14:15:06.310\",\"lastModified\":\"2024-11-25T14:15:06.310\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"There exists an out of bounds read/write in LibJXL versions prior to commit\u00a09cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder\u00a0when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.\"},{\"lang\":\"es\",\"value\":\"Existe una lectura/escritura fuera de los l\u00edmites en las versiones de LibJXL anteriores a el commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. El decodificador JPEG utilizado por el codificador JPEG XL al realizar la recompresi\u00f3n JPEG (es decir, si se utiliza JxlEncoderAddJPEGFrame en una entrada no confiable) no verifica correctamente los l\u00edmites en presencia de c\u00f3digos incompletos. Esto podr\u00eda provocar una escritura fuera de los l\u00edmites. En jpegli, que se publica como parte del mismo proyecto, est\u00e1 presente la misma vulnerabilidad. Sin embargo, el b\u00fafer relevante es parte de una estructura m\u00e1s grande y el c\u00f3digo no hace suposiciones sobre los valores que se podr\u00edan sobrescribir. Sin embargo, el problema podr\u00eda hacer que jpegli lea memoria no inicializada o direcciones de funciones.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":6.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"PASSIVE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"NONE\",\"vulnerableSystemAvailability\":\"NONE\",\"subsequentSystemConfidentiality\":\"HIGH\",\"subsequentSystemIntegrity\":\"NONE\",\"subsequentSystemAvailability\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"},{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"references\":[{\"url\":\"https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99\",\"source\":\"cve-coordination@google.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-11403\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-25T13:54:20.424817Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-25T13:54:25.883Z\"}}], \"cna\": {\"title\": \"Out of Bounds Memory Read/Write in libjxl\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"impacts\": [{\"capecId\": \"CAPEC-540\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-540 Overread Buffers\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 6.9, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"PASSIVE\", \"attackComplexity\": \"HIGH\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/libjxl/libjxl/\", \"vendor\": \"libjxl\", \"product\": \"libjxl\", \"versions\": [{\"status\": \"affected\", \"version\": \"0.11.0\", \"lessThan\": \"9cc451b91b74ba470fd72bd48c121e9f33d24c99\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"0.10.0-2\", \"lessThan\": \"9cc451b91b74ba470fd72bd48c121e9f33d24c99\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"0.9.0-3\", \"lessThan\": \"9cc451b91b74ba470fd72bd48c121e9f33d24c99\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"0.8.0-3\", \"lessThan\": \"9cc451b91b74ba470fd72bd48c121e9f33d24c99\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"0.7.0-1\", \"lessThan\": \"9cc451b91b74ba470fd72bd48c121e9f33d24c99\", \"versionType\": \"custom\"}], \"programFiles\": [\"lib/jxl/jpeg/enc_jpeg_huffman_decode.h\"], \"collectionURL\": \"https://github.com/libjxl/libjxl/\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2024-10-02T22:00:00.000Z\", \"references\": [{\"url\": \"https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"There exists an out of bounds read/write in LibJXL versions prior to commit\\u00a09cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder\\u00a0when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"There exists an out of bounds read/write in LibJXL versions prior to commit\u0026nbsp;9cc451b91b74ba470fd72bd48c121e9f33d24c99. T\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003ehe JPEG decoder used by the JPEG XL \u003c/span\u003e\u003cem\u003eencoder\u003c/em\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-787\", \"description\": \"CWE-787 Out-of-bounds Write\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125 Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"shortName\": \"Google\", \"dateUpdated\": \"2024-11-25T13:08:38.280Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-11403\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-25T13:54:29.806Z\", \"dateReserved\": \"2024-11-19T11:20:39.008Z\", \"assignerOrgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"datePublished\": \"2024-11-25T13:08:38.280Z\", \"assignerShortName\": \"Google\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14531-1
Vulnerability from csaf_opensuse
Published
2024-11-27 00:00
Modified
2024-11-27 00:00
Summary
libjxl-devel-0.11.1-1.1 on GA media
Notes
Title of the patch
libjxl-devel-0.11.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the libjxl-devel-0.11.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14531
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libjxl-devel-0.11.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libjxl-devel-0.11.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14531", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14531-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14531-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MKE5FX6CYNU67TGCF7WUASGPHZHN5WQC/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14531-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MKE5FX6CYNU67TGCF7WUASGPHZHN5WQC/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11403 page", "url": "https://www.suse.com/security/cve/CVE-2024-11403/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11498 page", "url": "https://www.suse.com/security/cve/CVE-2024-11498/" } ], "title": "libjxl-devel-0.11.1-1.1 on GA media", "tracking": { "current_release_date": "2024-11-27T00:00:00Z", "generator": { "date": "2024-11-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14531-1", "initial_release_date": "2024-11-27T00:00:00Z", "revision_history": [ { "date": "2024-11-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libjxl-devel-0.11.1-1.1.aarch64", "product": { "name": "libjxl-devel-0.11.1-1.1.aarch64", "product_id": "libjxl-devel-0.11.1-1.1.aarch64" } }, { "category": "product_version", "name": "libjxl-tools-0.11.1-1.1.aarch64", "product": { "name": "libjxl-tools-0.11.1-1.1.aarch64", "product_id": "libjxl-tools-0.11.1-1.1.aarch64" } }, { "category": "product_version", "name": "libjxl0_11-0.11.1-1.1.aarch64", "product": { "name": "libjxl0_11-0.11.1-1.1.aarch64", "product_id": "libjxl0_11-0.11.1-1.1.aarch64" } }, { "category": "product_version", "name": "libjxl0_11-32bit-0.11.1-1.1.aarch64", "product": { "name": "libjxl0_11-32bit-0.11.1-1.1.aarch64", "product_id": "libjxl0_11-32bit-0.11.1-1.1.aarch64" } }, { "category": "product_version", "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "product": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "product_id": "libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libjxl-devel-0.11.1-1.1.ppc64le", "product": { "name": "libjxl-devel-0.11.1-1.1.ppc64le", "product_id": "libjxl-devel-0.11.1-1.1.ppc64le" } }, { "category": "product_version", "name": "libjxl-tools-0.11.1-1.1.ppc64le", "product": { "name": "libjxl-tools-0.11.1-1.1.ppc64le", "product_id": "libjxl-tools-0.11.1-1.1.ppc64le" } }, { "category": "product_version", "name": "libjxl0_11-0.11.1-1.1.ppc64le", "product": { "name": "libjxl0_11-0.11.1-1.1.ppc64le", "product_id": "libjxl0_11-0.11.1-1.1.ppc64le" } }, { "category": "product_version", "name": "libjxl0_11-32bit-0.11.1-1.1.ppc64le", "product": { "name": "libjxl0_11-32bit-0.11.1-1.1.ppc64le", "product_id": "libjxl0_11-32bit-0.11.1-1.1.ppc64le" } }, { "category": "product_version", "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "product": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "product_id": "libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libjxl-devel-0.11.1-1.1.s390x", "product": { "name": "libjxl-devel-0.11.1-1.1.s390x", "product_id": "libjxl-devel-0.11.1-1.1.s390x" } }, { "category": "product_version", "name": "libjxl-tools-0.11.1-1.1.s390x", "product": { "name": "libjxl-tools-0.11.1-1.1.s390x", "product_id": "libjxl-tools-0.11.1-1.1.s390x" } }, { "category": "product_version", "name": "libjxl0_11-0.11.1-1.1.s390x", "product": { "name": "libjxl0_11-0.11.1-1.1.s390x", "product_id": "libjxl0_11-0.11.1-1.1.s390x" } }, { "category": "product_version", "name": "libjxl0_11-32bit-0.11.1-1.1.s390x", "product": { "name": "libjxl0_11-32bit-0.11.1-1.1.s390x", "product_id": "libjxl0_11-32bit-0.11.1-1.1.s390x" } }, { "category": "product_version", "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "product": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "product_id": "libjxl0_11-x86-64-v3-0.11.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libjxl-devel-0.11.1-1.1.x86_64", "product": { "name": "libjxl-devel-0.11.1-1.1.x86_64", "product_id": "libjxl-devel-0.11.1-1.1.x86_64" } }, { "category": "product_version", "name": "libjxl-tools-0.11.1-1.1.x86_64", "product": { "name": "libjxl-tools-0.11.1-1.1.x86_64", "product_id": "libjxl-tools-0.11.1-1.1.x86_64" } }, { "category": "product_version", "name": "libjxl0_11-0.11.1-1.1.x86_64", "product": { "name": "libjxl0_11-0.11.1-1.1.x86_64", "product_id": "libjxl0_11-0.11.1-1.1.x86_64" } }, { "category": "product_version", "name": "libjxl0_11-32bit-0.11.1-1.1.x86_64", "product": { "name": "libjxl0_11-32bit-0.11.1-1.1.x86_64", "product_id": "libjxl0_11-32bit-0.11.1-1.1.x86_64" } }, { "category": "product_version", "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64", "product": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64", "product_id": "libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libjxl-devel-0.11.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64" }, "product_reference": "libjxl-devel-0.11.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-devel-0.11.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le" }, "product_reference": "libjxl-devel-0.11.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-devel-0.11.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x" }, "product_reference": "libjxl-devel-0.11.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-devel-0.11.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64" }, "product_reference": "libjxl-devel-0.11.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-tools-0.11.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64" }, "product_reference": "libjxl-tools-0.11.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-tools-0.11.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le" }, "product_reference": "libjxl-tools-0.11.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-tools-0.11.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x" }, "product_reference": "libjxl-tools-0.11.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl-tools-0.11.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64" }, "product_reference": "libjxl-tools-0.11.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-0.11.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64" }, "product_reference": "libjxl0_11-0.11.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-0.11.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le" }, "product_reference": "libjxl0_11-0.11.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-0.11.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x" }, "product_reference": "libjxl0_11-0.11.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-0.11.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64" }, "product_reference": "libjxl0_11-0.11.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-32bit-0.11.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64" }, "product_reference": "libjxl0_11-32bit-0.11.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-32bit-0.11.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le" }, "product_reference": "libjxl0_11-32bit-0.11.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-32bit-0.11.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x" }, "product_reference": "libjxl0_11-32bit-0.11.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-32bit-0.11.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64" }, "product_reference": "libjxl0_11-32bit-0.11.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64" }, "product_reference": "libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le" }, "product_reference": "libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x" }, "product_reference": "libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" }, "product_reference": "libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11403" } ], "notes": [ { "category": "general", "text": "There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11403", "url": "https://www.suse.com/security/cve/CVE-2024-11403" }, { "category": "external", "summary": "SUSE Bug 1233763 for CVE-2024-11403", "url": "https://bugzilla.suse.com/1233763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-27T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11403" }, { "cve": "CVE-2024-11498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11498" } ], "notes": [ { "category": "general", "text": "There exists a stack buffer overflow in libjxl. A specifically-crafted file can cause the JPEG XL decoder to use large amounts of stack space (up to 256mb is possible, maybe 512mb), potentially exhausting the stack. An attacker can craft a file that will cause excessive memory usage. We recommend upgrading past commit 65fbec56bc578b6b6ee02a527be70787bbd053b0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11498", "url": "https://www.suse.com/security/cve/CVE-2024-11498" }, { "category": "external", "summary": "SUSE Bug 1233784 for CVE-2024-11498", "url": "https://bugzilla.suse.com/1233784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-devel-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl-tools-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-32bit-0.11.1-1.1.x86_64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.aarch64", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.ppc64le", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.s390x", "openSUSE Tumbleweed:libjxl0_11-x86-64-v3-0.11.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-27T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11498" } ] }
opensuse-su-2024:0402-1
Vulnerability from csaf_opensuse
Published
2024-12-09 17:02
Modified
2024-12-09 17:02
Summary
Security update for qt6-webengine
Notes
Title of the patch
Security update for qt6-webengine
Description of the patch
This update for qt6-webengine fixes the following issues:
- CVE-2024-11403: Fixed out of bounds memory read/write in libjxl (boo#1233764)
Patchnames
openSUSE-2024-402
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qt6-webengine", "title": "Title of the patch" }, { "category": "description", "text": "This update for qt6-webengine fixes the following issues:\n\n- CVE-2024-11403: Fixed out of bounds memory read/write in libjxl (boo#1233764)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-402", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0402-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0402-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TGCRWIE4IMT4IZHYUTUPMPDFR46SJODV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0402-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TGCRWIE4IMT4IZHYUTUPMPDFR46SJODV/" }, { "category": "self", "summary": "SUSE Bug 1233764", "url": "https://bugzilla.suse.com/1233764" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11403 page", "url": "https://www.suse.com/security/cve/CVE-2024-11403/" } ], "title": "Security update for qt6-webengine", "tracking": { "current_release_date": "2024-12-09T17:02:08Z", "generator": { "date": "2024-12-09T17:02:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0402-1", "initial_release_date": "2024-12-09T17:02:08Z", "revision_history": [ { "date": "2024-12-09T17:02:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "product_id": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64" } }, { "category": "product_version", "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "product": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "product_id": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "product_id": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64" } }, { "category": "product_version", "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "product": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "product_id": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64" }, "product_reference": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" }, "product_reference": "qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11403" } ], "notes": [ { "category": "general", "text": "There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11403", "url": "https://www.suse.com/security/cve/CVE-2024-11403" }, { "category": "external", "summary": "SUSE Bug 1233763 for CVE-2024-11403", "url": "https://bugzilla.suse.com/1233763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "SUSE Package Hub 15 SP5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6Pdf6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6PdfWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineCore6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineQuick6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:libQt6WebEngineWidgets6-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdf-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfquick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-pdfwidgets-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-html-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-docs-qch-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-examples-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webengine-imports-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginecore-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginequick-private-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-devel-6.4.2-bp155.2.6.1.x86_64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.aarch64", "openSUSE Leap 15.5:qt6-webenginewidgets-private-devel-6.4.2-bp155.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-09T17:02:08Z", "details": "moderate" } ], "title": "CVE-2024-11403" } ] }
opensuse-su-2024:14600-1
Vulnerability from csaf_opensuse
Published
2024-12-18 00:00
Modified
2024-12-18 00:00
Summary
libmozjs-128-0-128.5.1-3.1 on GA media
Notes
Title of the patch
libmozjs-128-0-128.5.1-3.1 on GA media
Description of the patch
These are all security issues fixed in the libmozjs-128-0-128.5.1-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14600
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libmozjs-128-0-128.5.1-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libmozjs-128-0-128.5.1-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14600", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14600-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14600-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6B7Y4KGXKAS65P4DWUYPMSZQU4A7ZBP/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14600-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6B7Y4KGXKAS65P4DWUYPMSZQU4A7ZBP/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11403 page", "url": "https://www.suse.com/security/cve/CVE-2024-11403/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11498 page", "url": "https://www.suse.com/security/cve/CVE-2024-11498/" } ], "title": "libmozjs-128-0-128.5.1-3.1 on GA media", "tracking": { "current_release_date": "2024-12-18T00:00:00Z", "generator": { "date": "2024-12-18T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14600-1", "initial_release_date": "2024-12-18T00:00:00Z", "revision_history": [ { "date": "2024-12-18T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.5.1-3.1.aarch64", "product": { "name": "libmozjs-128-0-128.5.1-3.1.aarch64", "product_id": "libmozjs-128-0-128.5.1-3.1.aarch64" } }, { "category": "product_version", "name": "mozjs128-128.5.1-3.1.aarch64", "product": { "name": "mozjs128-128.5.1-3.1.aarch64", "product_id": "mozjs128-128.5.1-3.1.aarch64" } }, { "category": "product_version", "name": "mozjs128-devel-128.5.1-3.1.aarch64", "product": { "name": "mozjs128-devel-128.5.1-3.1.aarch64", "product_id": "mozjs128-devel-128.5.1-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.5.1-3.1.ppc64le", "product": { "name": "libmozjs-128-0-128.5.1-3.1.ppc64le", "product_id": "libmozjs-128-0-128.5.1-3.1.ppc64le" } }, { "category": "product_version", "name": "mozjs128-128.5.1-3.1.ppc64le", "product": { "name": "mozjs128-128.5.1-3.1.ppc64le", "product_id": "mozjs128-128.5.1-3.1.ppc64le" } }, { "category": "product_version", "name": "mozjs128-devel-128.5.1-3.1.ppc64le", "product": { "name": "mozjs128-devel-128.5.1-3.1.ppc64le", "product_id": "mozjs128-devel-128.5.1-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.5.1-3.1.s390x", "product": { "name": "libmozjs-128-0-128.5.1-3.1.s390x", "product_id": "libmozjs-128-0-128.5.1-3.1.s390x" } }, { "category": "product_version", "name": "mozjs128-128.5.1-3.1.s390x", "product": { "name": "mozjs128-128.5.1-3.1.s390x", "product_id": "mozjs128-128.5.1-3.1.s390x" } }, { "category": "product_version", "name": "mozjs128-devel-128.5.1-3.1.s390x", "product": { "name": "mozjs128-devel-128.5.1-3.1.s390x", "product_id": "mozjs128-devel-128.5.1-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.5.1-3.1.x86_64", "product": { "name": "libmozjs-128-0-128.5.1-3.1.x86_64", "product_id": "libmozjs-128-0-128.5.1-3.1.x86_64" } }, { "category": "product_version", "name": "mozjs128-128.5.1-3.1.x86_64", "product": { "name": "mozjs128-128.5.1-3.1.x86_64", "product_id": "mozjs128-128.5.1-3.1.x86_64" } }, { "category": "product_version", "name": "mozjs128-devel-128.5.1-3.1.x86_64", "product": { "name": "mozjs128-devel-128.5.1-3.1.x86_64", "product_id": "mozjs128-devel-128.5.1-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.5.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64" }, "product_reference": "libmozjs-128-0-128.5.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.5.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le" }, "product_reference": "libmozjs-128-0-128.5.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.5.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x" }, "product_reference": "libmozjs-128-0-128.5.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.5.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64" }, "product_reference": "libmozjs-128-0-128.5.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.5.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64" }, "product_reference": "mozjs128-128.5.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.5.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le" }, "product_reference": "mozjs128-128.5.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.5.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x" }, "product_reference": "mozjs128-128.5.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.5.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64" }, "product_reference": "mozjs128-128.5.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.5.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64" }, "product_reference": "mozjs128-devel-128.5.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.5.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le" }, "product_reference": "mozjs128-devel-128.5.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.5.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x" }, "product_reference": "mozjs128-devel-128.5.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.5.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" }, "product_reference": "mozjs128-devel-128.5.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11403" } ], "notes": [ { "category": "general", "text": "There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11403", "url": "https://www.suse.com/security/cve/CVE-2024-11403" }, { "category": "external", "summary": "SUSE Bug 1233763 for CVE-2024-11403", "url": "https://bugzilla.suse.com/1233763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-18T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11403" }, { "cve": "CVE-2024-11498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11498" } ], "notes": [ { "category": "general", "text": "There exists a stack buffer overflow in libjxl. A specifically-crafted file can cause the JPEG XL decoder to use large amounts of stack space (up to 256mb is possible, maybe 512mb), potentially exhausting the stack. An attacker can craft a file that will cause excessive memory usage. We recommend upgrading past commit 65fbec56bc578b6b6ee02a527be70787bbd053b0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11498", "url": "https://www.suse.com/security/cve/CVE-2024-11498" }, { "category": "external", "summary": "SUSE Bug 1233784 for CVE-2024-11498", "url": "https://bugzilla.suse.com/1233784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-128.5.1-3.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.5.1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-18T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11498" } ] }
opensuse-su-2024:14594-1
Vulnerability from csaf_opensuse
Published
2024-12-17 00:00
Modified
2024-12-17 00:00
Summary
libmozjs-115-0-115.15.0-4.1 on GA media
Notes
Title of the patch
libmozjs-115-0-115.15.0-4.1 on GA media
Description of the patch
These are all security issues fixed in the libmozjs-115-0-115.15.0-4.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14594
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libmozjs-115-0-115.15.0-4.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libmozjs-115-0-115.15.0-4.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14594", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14594-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11403 page", "url": "https://www.suse.com/security/cve/CVE-2024-11403/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11498 page", "url": "https://www.suse.com/security/cve/CVE-2024-11498/" } ], "title": "libmozjs-115-0-115.15.0-4.1 on GA media", "tracking": { "current_release_date": "2024-12-17T00:00:00Z", "generator": { "date": "2024-12-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14594-1", "initial_release_date": "2024-12-17T00:00:00Z", "revision_history": [ { "date": "2024-12-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.15.0-4.1.aarch64", "product": { "name": "libmozjs-115-0-115.15.0-4.1.aarch64", "product_id": "libmozjs-115-0-115.15.0-4.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-115.15.0-4.1.aarch64", "product": { "name": "mozjs115-115.15.0-4.1.aarch64", "product_id": "mozjs115-115.15.0-4.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-devel-115.15.0-4.1.aarch64", "product": { "name": "mozjs115-devel-115.15.0-4.1.aarch64", "product_id": "mozjs115-devel-115.15.0-4.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.15.0-4.1.ppc64le", "product": { "name": "libmozjs-115-0-115.15.0-4.1.ppc64le", "product_id": "libmozjs-115-0-115.15.0-4.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-115.15.0-4.1.ppc64le", "product": { "name": "mozjs115-115.15.0-4.1.ppc64le", "product_id": "mozjs115-115.15.0-4.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-devel-115.15.0-4.1.ppc64le", "product": { "name": "mozjs115-devel-115.15.0-4.1.ppc64le", "product_id": "mozjs115-devel-115.15.0-4.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.15.0-4.1.s390x", "product": { "name": "libmozjs-115-0-115.15.0-4.1.s390x", "product_id": "libmozjs-115-0-115.15.0-4.1.s390x" } }, { "category": "product_version", "name": "mozjs115-115.15.0-4.1.s390x", "product": { "name": "mozjs115-115.15.0-4.1.s390x", "product_id": "mozjs115-115.15.0-4.1.s390x" } }, { "category": "product_version", "name": "mozjs115-devel-115.15.0-4.1.s390x", "product": { "name": "mozjs115-devel-115.15.0-4.1.s390x", "product_id": "mozjs115-devel-115.15.0-4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.15.0-4.1.x86_64", "product": { "name": "libmozjs-115-0-115.15.0-4.1.x86_64", "product_id": "libmozjs-115-0-115.15.0-4.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-115.15.0-4.1.x86_64", "product": { "name": "mozjs115-115.15.0-4.1.x86_64", "product_id": "mozjs115-115.15.0-4.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-devel-115.15.0-4.1.x86_64", "product": { "name": "mozjs115-devel-115.15.0-4.1.x86_64", "product_id": "mozjs115-devel-115.15.0-4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.15.0-4.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64" }, "product_reference": "libmozjs-115-0-115.15.0-4.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.15.0-4.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.15.0-4.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.15.0-4.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x" }, "product_reference": "libmozjs-115-0-115.15.0-4.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.15.0-4.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64" }, "product_reference": "libmozjs-115-0-115.15.0-4.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.15.0-4.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64" }, "product_reference": "mozjs115-115.15.0-4.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.15.0-4.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le" }, "product_reference": "mozjs115-115.15.0-4.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.15.0-4.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x" }, "product_reference": "mozjs115-115.15.0-4.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.15.0-4.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64" }, "product_reference": "mozjs115-115.15.0-4.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.15.0-4.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64" }, "product_reference": "mozjs115-devel-115.15.0-4.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.15.0-4.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le" }, "product_reference": "mozjs115-devel-115.15.0-4.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.15.0-4.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x" }, "product_reference": "mozjs115-devel-115.15.0-4.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.15.0-4.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" }, "product_reference": "mozjs115-devel-115.15.0-4.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11403" } ], "notes": [ { "category": "general", "text": "There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11403", "url": "https://www.suse.com/security/cve/CVE-2024-11403" }, { "category": "external", "summary": "SUSE Bug 1233763 for CVE-2024-11403", "url": "https://bugzilla.suse.com/1233763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11403" }, { "cve": "CVE-2024-11498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11498" } ], "notes": [ { "category": "general", "text": "There exists a stack buffer overflow in libjxl. A specifically-crafted file can cause the JPEG XL decoder to use large amounts of stack space (up to 256mb is possible, maybe 512mb), potentially exhausting the stack. An attacker can craft a file that will cause excessive memory usage. We recommend upgrading past commit 65fbec56bc578b6b6ee02a527be70787bbd053b0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11498", "url": "https://www.suse.com/security/cve/CVE-2024-11498" }, { "category": "external", "summary": "SUSE Bug 1233784 for CVE-2024-11498", "url": "https://bugzilla.suse.com/1233784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-115.15.0-4.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.15.0-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-11498" } ] }
ghsa-5pp5-4vfv-784q
Vulnerability from github
Published
2024-11-25 18:33
Modified
2024-11-25 18:33
Severity ?
Details
There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.
{ "affected": [], "aliases": [ "CVE-2024-11403" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-25T14:15:06Z", "severity": "MODERATE" }, "details": "There exists an out of bounds read/write in LibJXL versions prior to commit\u00a09cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder\u00a0when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "id": "GHSA-5pp5-4vfv-784q", "modified": "2024-11-25T18:33:26Z", "published": "2024-11-25T18:33:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11403" }, { "type": "WEB", "url": "https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
fkie_cve-2024-11403
Vulnerability from fkie_nvd
Published
2024-11-25 14:15
Modified
2024-11-25 14:15
Severity ?
Summary
There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "There exists an out of bounds read/write in LibJXL versions prior to commit\u00a09cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder\u00a0when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions." }, { "lang": "es", "value": "Existe una lectura/escritura fuera de los l\u00edmites en las versiones de LibJXL anteriores a el commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. El decodificador JPEG utilizado por el codificador JPEG XL al realizar la recompresi\u00f3n JPEG (es decir, si se utiliza JxlEncoderAddJPEGFrame en una entrada no confiable) no verifica correctamente los l\u00edmites en presencia de c\u00f3digos incompletos. Esto podr\u00eda provocar una escritura fuera de los l\u00edmites. En jpegli, que se publica como parte del mismo proyecto, est\u00e1 presente la misma vulnerabilidad. Sin embargo, el b\u00fafer relevante es parte de una estructura m\u00e1s grande y el c\u00f3digo no hace suposiciones sobre los valores que se podr\u00edan sobrescribir. Sin embargo, el problema podr\u00eda hacer que jpegli lea memoria no inicializada o direcciones de funciones." } ], "id": "CVE-2024-11403", "lastModified": "2024-11-25T14:15:06.310", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "cve-coordination@google.com", "type": "Secondary" } ] }, "published": "2024-11-25T14:15:06.310", "references": [ { "source": "cve-coordination@google.com", "url": "https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99" } ], "sourceIdentifier": "cve-coordination@google.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "cve-coordination@google.com", "type": "Secondary" } ] }
suse-su-2024:4411-1
Vulnerability from csaf_suse
Published
2024-12-23 12:45
Modified
2024-12-23 12:45
Summary
Security update for mozjs115
Notes
Title of the patch
Security update for mozjs115
Description of the patch
This update for mozjs115 fixes the following issues:
- CVE-2024-11498: Fixed resource exhaustion via Stack overflow in libjxl (bsc#1233786)
- CVE-2024-11403: Fixed out of Bounds Memory Read/Write in libjxl (bsc#1233766)
- CVE-2024-50602: Fixed DoS via XML_ResumeParser in libexpat (bsc#1232602)
Patchnames
SUSE-2024-4411,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4411,openSUSE-SLE-15.6-2024-4411
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozjs115", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozjs115 fixes the following issues:\n\n- CVE-2024-11498: Fixed resource exhaustion via Stack overflow in libjxl (bsc#1233786)\n- CVE-2024-11403: Fixed out of Bounds Memory Read/Write in libjxl (bsc#1233766)\n- CVE-2024-50602: Fixed DoS via XML_ResumeParser in libexpat (bsc#1232602)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-4411,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4411,openSUSE-SLE-15.6-2024-4411", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4411-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:4411-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20244411-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:4411-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020046.html" }, { "category": "self", "summary": "SUSE Bug 1232599", "url": "https://bugzilla.suse.com/1232599" }, { "category": "self", "summary": "SUSE Bug 1232602", "url": "https://bugzilla.suse.com/1232602" }, { "category": "self", "summary": "SUSE Bug 1233766", "url": "https://bugzilla.suse.com/1233766" }, { "category": "self", "summary": "SUSE Bug 1233786", "url": "https://bugzilla.suse.com/1233786" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11403 page", "url": "https://www.suse.com/security/cve/CVE-2024-11403/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11498 page", "url": "https://www.suse.com/security/cve/CVE-2024-11498/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50602 page", "url": "https://www.suse.com/security/cve/CVE-2024-50602/" } ], "title": "Security update for mozjs115", "tracking": { "current_release_date": "2024-12-23T12:45:58Z", "generator": { "date": "2024-12-23T12:45:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:4411-1", "initial_release_date": "2024-12-23T12:45:58Z", "revision_history": [ { "date": "2024-12-23T12:45:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "product_id": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.6.1.aarch64", "product": { "name": "mozjs115-115.4.0-150600.3.6.1.aarch64", "product_id": "mozjs115-115.4.0-150600.3.6.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "product": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "product_id": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.6.1.i686", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.i686", "product_id": "libmozjs-115-0-115.4.0-150600.3.6.1.i686" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.6.1.i686", "product": { "name": "mozjs115-115.4.0-150600.3.6.1.i686", "product_id": "mozjs115-115.4.0-150600.3.6.1.i686" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.6.1.i686", "product": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.i686", "product_id": "mozjs115-devel-115.4.0-150600.3.6.1.i686" } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "product_id": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.6.1.ppc64le", "product": { "name": "mozjs115-115.4.0-150600.3.6.1.ppc64le", "product_id": "mozjs115-115.4.0-150600.3.6.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "product": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "product_id": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "product_id": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.6.1.s390x", "product": { "name": "mozjs115-115.4.0-150600.3.6.1.s390x", "product_id": "mozjs115-115.4.0-150600.3.6.1.s390x" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.6.1.s390x", "product": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.s390x", "product_id": "mozjs115-devel-115.4.0-150600.3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "product_id": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.6.1.x86_64", "product": { "name": "mozjs115-115.4.0-150600.3.6.1.x86_64", "product_id": "mozjs115-115.4.0-150600.3.6.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "product": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "product_id": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64" }, "product_reference": "mozjs115-115.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le" }, "product_reference": "mozjs115-115.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x" }, "product_reference": "mozjs115-115.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64" }, "product_reference": "mozjs115-115.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11403" } ], "notes": [ { "category": "general", "text": "There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11403", "url": "https://www.suse.com/security/cve/CVE-2024-11403" }, { "category": "external", "summary": "SUSE Bug 1233763 for CVE-2024-11403", "url": "https://bugzilla.suse.com/1233763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-23T12:45:58Z", "details": "moderate" } ], "title": "CVE-2024-11403" }, { "cve": "CVE-2024-11498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11498" } ], "notes": [ { "category": "general", "text": "There exists a stack buffer overflow in libjxl. A specifically-crafted file can cause the JPEG XL decoder to use large amounts of stack space (up to 256mb is possible, maybe 512mb), potentially exhausting the stack. An attacker can craft a file that will cause excessive memory usage. We recommend upgrading past commit 65fbec56bc578b6b6ee02a527be70787bbd053b0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11498", "url": "https://www.suse.com/security/cve/CVE-2024-11498" }, { "category": "external", "summary": "SUSE Bug 1233784 for CVE-2024-11498", "url": "https://bugzilla.suse.com/1233784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-23T12:45:58Z", "details": "moderate" } ], "title": "CVE-2024-11498" }, { "cve": "CVE-2024-50602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50602" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50602", "url": "https://www.suse.com/security/cve/CVE-2024-50602" }, { "category": "external", "summary": "SUSE Bug 1232579 for CVE-2024-50602", "url": "https://bugzilla.suse.com/1232579" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.6.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-23T12:45:58Z", "details": "moderate" } ], "title": "CVE-2024-50602" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.