Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-3516 (GCVE-0-2024-3516)
Vulnerability from cvelistv5
Published
2024-04-10 18:41
Modified
2025-03-13 17:44
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "123.0.6312.122", "status": "affected", "version": "123.0.6312.122", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-3516", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-25T04:00:10.261628Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T17:44:19.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.721Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/328859176" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "123.0.6312.122", "status": "affected", "version": "123.0.6312.122", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T23:06:36.352Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "url": "https://issues.chromium.org/issues/328859176" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-3516", "datePublished": "2024-04-10T18:41:38.766Z", "dateReserved": "2024-04-09T14:50:22.424Z", "dateUpdated": "2025-03-13T17:44:19.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-3516\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-04-10T19:15:49.717\",\"lastModified\":\"2025-03-13T18:15:41.837\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en ANGLE en Google Chrome anterior a 123.0.6312.122 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"123.0.6312.122\",\"matchCriteriaId\":\"E8445CD7-B513-48C1-9EF0-4B57C9ED6654\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA277A6C-83EC-4536-9125-97B84C4FAF59\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/328859176\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/328859176\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://issues.chromium.org/issues/328859176\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T20:12:07.721Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-3516\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-25T04:00:10.261628Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"123.0.6312.122\", \"lessThan\": \"123.0.6312.122 \", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-122\", \"description\": \"CWE-122 Heap-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-04-25T19:07:58.525Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"123.0.6312.122\", \"lessThan\": \"123.0.6312.122\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html\"}, {\"url\": \"https://issues.chromium.org/issues/328859176\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Heap buffer overflow\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-04-19T23:06:36.352Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-3516\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-13T17:44:19.424Z\", \"dateReserved\": \"2024-04-09T14:50:22.424Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-04-10T18:41:38.766Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2024-0846
Vulnerability from csaf_certbund
Published
2024-04-10 22:00
Modified
2024-05-23 22:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0846 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0846.json" }, { "category": "self", "summary": "WID-SEC-2024-0846 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0846" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-04-10", "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5656 vom 2024-04-11", "url": "https://lists.debian.org/debian-security-announce/2024/msg00064.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-04-14", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#april-12-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F94660C56D vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f94660c56d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-9BC8E80200 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-9bc8e80200" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-762AEF7CB1 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-762aef7cb1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4D2D73AB31 vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4d2d73ab31" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2445965799 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2445965799" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FE9A675A37 vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fe9a675a37" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2BF39E0BA4 vom 2024-04-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2bf39e0ba4" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-0C24DA3136 vom 2024-04-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0c24da3136" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-68B6D0DAFE vom 2024-04-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-68b6d0dafe" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-808F3961EF vom 2024-05-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-808f3961ef" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-F74FBCE604 vom 2024-05-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-f74fbce604" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6F1C3198F5 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6f1c3198f5" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-38D250BAFC vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-3184C14A07 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-23T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:07:32.939+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0846", "initial_release_date": "2024-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Microsoft aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von openSUSE und Fedora aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.6312.122", "product": { "name": "Google Chrome \u003c123.0.6312.122", "product_id": "T034081" } }, { "category": "product_version_range", "name": "\u003c123.0.6312.123", "product": { "name": "Google Chrome \u003c123.0.6312.123", "product_id": "T034082" } }, { "category": "product_version_range", "name": "\u003c123.0.6312.124", "product": { "name": "Google Chrome \u003c123.0.6312.124", "product_id": "T034083" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.2420.97", "product": { "name": "Microsoft Edge \u003c123.0.2420.97", "product_id": "T034108" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3157", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3515", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3516" } ] }
WID-SEC-W-2024-0846
Vulnerability from csaf_certbund
Published
2024-04-10 22:00
Modified
2024-05-23 22:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0846 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0846.json" }, { "category": "self", "summary": "WID-SEC-2024-0846 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0846" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-04-10", "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5656 vom 2024-04-11", "url": "https://lists.debian.org/debian-security-announce/2024/msg00064.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-04-14", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#april-12-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F94660C56D vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f94660c56d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-9BC8E80200 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-9bc8e80200" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-762AEF7CB1 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-762aef7cb1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4D2D73AB31 vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4d2d73ab31" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2445965799 vom 2024-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2445965799" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FE9A675A37 vom 2024-04-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fe9a675a37" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-2BF39E0BA4 vom 2024-04-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-2bf39e0ba4" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-0C24DA3136 vom 2024-04-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0c24da3136" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-68B6D0DAFE vom 2024-04-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-68b6d0dafe" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-808F3961EF vom 2024-05-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-808f3961ef" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-F74FBCE604 vom 2024-05-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-f74fbce604" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6F1C3198F5 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6f1c3198f5" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-38D250BAFC vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-3184C14A07 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-23T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:07:32.939+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0846", "initial_release_date": "2024-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Microsoft aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von openSUSE und Fedora aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.6312.122", "product": { "name": "Google Chrome \u003c123.0.6312.122", "product_id": "T034081" } }, { "category": "product_version_range", "name": "\u003c123.0.6312.123", "product": { "name": "Google Chrome \u003c123.0.6312.123", "product_id": "T034082" } }, { "category": "product_version_range", "name": "\u003c123.0.6312.124", "product": { "name": "Google Chrome \u003c123.0.6312.124", "product_id": "T034083" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.2420.97", "product": { "name": "Microsoft Edge \u003c123.0.2420.97", "product_id": "T034108" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3157", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3515", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge existieren mehrere Schwachstellen. Diese Fehler bestehen in Composting aufgrund eines Out of bounds write Problems, in ANGLE aufgrund eines Heap Buffer Overflows und in Dawn aufgrund eines Use after free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-04-10T22:00:00.000+00:00", "title": "CVE-2024-3516" } ] }
opensuse-su-2024:13885-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
nodejs-electron-29.3.1-1.1 on GA media
Notes
Title of the patch
nodejs-electron-29.3.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the nodejs-electron-29.3.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13885
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nodejs-electron-29.3.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nodejs-electron-29.3.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13885", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13885-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" } ], "title": "nodejs-electron-29.3.1-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13885-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nodejs-electron-29.3.1-1.1.aarch64", "product": { "name": "nodejs-electron-29.3.1-1.1.aarch64", "product_id": "nodejs-electron-29.3.1-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-devel-29.3.1-1.1.aarch64", "product": { "name": "nodejs-electron-devel-29.3.1-1.1.aarch64", "product_id": "nodejs-electron-devel-29.3.1-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-doc-29.3.1-1.1.aarch64", "product": { "name": "nodejs-electron-doc-29.3.1-1.1.aarch64", "product_id": "nodejs-electron-doc-29.3.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-29.3.1-1.1.ppc64le", "product": { "name": "nodejs-electron-29.3.1-1.1.ppc64le", "product_id": "nodejs-electron-29.3.1-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-devel-29.3.1-1.1.ppc64le", "product": { "name": "nodejs-electron-devel-29.3.1-1.1.ppc64le", "product_id": "nodejs-electron-devel-29.3.1-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-doc-29.3.1-1.1.ppc64le", "product": { "name": "nodejs-electron-doc-29.3.1-1.1.ppc64le", "product_id": "nodejs-electron-doc-29.3.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-29.3.1-1.1.s390x", "product": { "name": "nodejs-electron-29.3.1-1.1.s390x", "product_id": "nodejs-electron-29.3.1-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-devel-29.3.1-1.1.s390x", "product": { "name": "nodejs-electron-devel-29.3.1-1.1.s390x", "product_id": "nodejs-electron-devel-29.3.1-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-doc-29.3.1-1.1.s390x", "product": { "name": "nodejs-electron-doc-29.3.1-1.1.s390x", "product_id": "nodejs-electron-doc-29.3.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-29.3.1-1.1.x86_64", "product": { "name": "nodejs-electron-29.3.1-1.1.x86_64", "product_id": "nodejs-electron-29.3.1-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-devel-29.3.1-1.1.x86_64", "product": { "name": "nodejs-electron-devel-29.3.1-1.1.x86_64", "product_id": "nodejs-electron-devel-29.3.1-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-doc-29.3.1-1.1.x86_64", "product": { "name": "nodejs-electron-doc-29.3.1-1.1.x86_64", "product_id": "nodejs-electron-doc-29.3.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-29.3.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.aarch64" }, "product_reference": "nodejs-electron-29.3.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-29.3.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.ppc64le" }, "product_reference": "nodejs-electron-29.3.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-29.3.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.s390x" }, "product_reference": "nodejs-electron-29.3.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-29.3.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.x86_64" }, "product_reference": "nodejs-electron-29.3.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-29.3.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.aarch64" }, "product_reference": "nodejs-electron-devel-29.3.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-29.3.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.ppc64le" }, "product_reference": "nodejs-electron-devel-29.3.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-29.3.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.s390x" }, "product_reference": "nodejs-electron-devel-29.3.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-29.3.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.x86_64" }, "product_reference": "nodejs-electron-devel-29.3.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-29.3.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.aarch64" }, "product_reference": "nodejs-electron-doc-29.3.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-29.3.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.ppc64le" }, "product_reference": "nodejs-electron-doc-29.3.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-29.3.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.s390x" }, "product_reference": "nodejs-electron-doc-29.3.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-29.3.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.x86_64" }, "product_reference": "nodejs-electron-doc-29.3.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-29.3.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-29.3.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" } ] }
opensuse-su-2024:14548-1
Vulnerability from csaf_opensuse
Published
2024-12-05 00:00
Modified
2024-12-05 00:00
Summary
libQt5Pdf5-5.15.18-1.1 on GA media
Notes
Title of the patch
libQt5Pdf5-5.15.18-1.1 on GA media
Description of the patch
These are all security issues fixed in the libQt5Pdf5-5.15.18-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14548
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libQt5Pdf5-5.15.18-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libQt5Pdf5-5.15.18-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14548", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14548-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3914 page", "url": "https://www.suse.com/security/cve/CVE-2024-3914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4761 page", "url": "https://www.suse.com/security/cve/CVE-2024-4761/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5158 page", "url": "https://www.suse.com/security/cve/CVE-2024-5158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5846 page", "url": "https://www.suse.com/security/cve/CVE-2024-5846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6291 page", "url": "https://www.suse.com/security/cve/CVE-2024-6291/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6989 page", "url": "https://www.suse.com/security/cve/CVE-2024-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6996 page", "url": "https://www.suse.com/security/cve/CVE-2024-6996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7532 page", "url": "https://www.suse.com/security/cve/CVE-2024-7532/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7536 page", "url": "https://www.suse.com/security/cve/CVE-2024-7536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7965 page", "url": "https://www.suse.com/security/cve/CVE-2024-7965/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7967 page", "url": "https://www.suse.com/security/cve/CVE-2024-7967/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7971 page", "url": "https://www.suse.com/security/cve/CVE-2024-7971/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8198 page", "url": "https://www.suse.com/security/cve/CVE-2024-8198/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8636 page", "url": "https://www.suse.com/security/cve/CVE-2024-8636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9123 page", "url": "https://www.suse.com/security/cve/CVE-2024-9123/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9602 page", "url": "https://www.suse.com/security/cve/CVE-2024-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9603 page", "url": "https://www.suse.com/security/cve/CVE-2024-9603/" } ], "title": "libQt5Pdf5-5.15.18-1.1 on GA media", "tracking": { "current_release_date": "2024-12-05T00:00:00Z", "generator": { "date": "2024-12-05T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14548-1", "initial_release_date": "2024-12-05T00:00:00Z", "revision_history": [ { "date": "2024-12-05T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product_id": "libQt5Pdf5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product_id": "libQt5Pdf5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product": { "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product_id": "libQt5Pdf5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product_id": "libQt5Pdf5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3914" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3914", "url": "https://www.suse.com/security/cve/CVE-2024-3914" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3914", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3914" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4761" } ], "notes": [ { "category": "general", "text": "Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4761", "url": "https://www.suse.com/security/cve/CVE-2024-4761" }, { "category": "external", "summary": "SUSE Bug 1224294 for CVE-2024-4761", "url": "https://bugzilla.suse.com/1224294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4761" }, { "cve": "CVE-2024-5158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5158" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5158", "url": "https://www.suse.com/security/cve/CVE-2024-5158" }, { "category": "external", "summary": "SUSE Bug 1224818 for CVE-2024-5158", "url": "https://bugzilla.suse.com/1224818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5158" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5846" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5846", "url": "https://www.suse.com/security/cve/CVE-2024-5846" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5846", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-5846" }, { "cve": "CVE-2024-6291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6291" } ], "notes": [ { "category": "general", "text": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6291", "url": "https://www.suse.com/security/cve/CVE-2024-6291" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6291", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-6291" }, { "cve": "CVE-2024-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6989" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6989", "url": "https://www.suse.com/security/cve/CVE-2024-6989" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6989", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6996" } ], "notes": [ { "category": "general", "text": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6996", "url": "https://www.suse.com/security/cve/CVE-2024-6996" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6996", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6996" }, { "cve": "CVE-2024-7532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7532" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7532", "url": "https://www.suse.com/security/cve/CVE-2024-7532" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7532", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7532" }, { "cve": "CVE-2024-7536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7536" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7536", "url": "https://www.suse.com/security/cve/CVE-2024-7536" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7536", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7536" }, { "cve": "CVE-2024-7965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7965" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7965", "url": "https://www.suse.com/security/cve/CVE-2024-7965" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7965", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7965" }, { "cve": "CVE-2024-7967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7967" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7967", "url": "https://www.suse.com/security/cve/CVE-2024-7967" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7967", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7967" }, { "cve": "CVE-2024-7971", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7971" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7971", "url": "https://www.suse.com/security/cve/CVE-2024-7971" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7971", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7971" }, { "cve": "CVE-2024-8198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8198" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8198", "url": "https://www.suse.com/security/cve/CVE-2024-8198" }, { "category": "external", "summary": "SUSE Bug 1229897 for CVE-2024-8198", "url": "https://bugzilla.suse.com/1229897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8198" }, { "cve": "CVE-2024-8636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8636" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8636", "url": "https://www.suse.com/security/cve/CVE-2024-8636" }, { "category": "external", "summary": "SUSE Bug 1230391 for CVE-2024-8636", "url": "https://bugzilla.suse.com/1230391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8636" }, { "cve": "CVE-2024-9123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9123" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9123", "url": "https://www.suse.com/security/cve/CVE-2024-9123" }, { "category": "external", "summary": "SUSE Bug 1230964 for CVE-2024-9123", "url": "https://bugzilla.suse.com/1230964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9123" }, { "cve": "CVE-2024-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9602" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9602", "url": "https://www.suse.com/security/cve/CVE-2024-9602" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9602", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9602" }, { "cve": "CVE-2024-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9603" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9603", "url": "https://www.suse.com/security/cve/CVE-2024-9603" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9603", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9603" } ] }
opensuse-su-2024:13953-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-124.0.6367.201-1.1 on GA media
Notes
Title of the patch
chromedriver-124.0.6367.201-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13953
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-124.0.6367.201-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13953", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13953-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2625 page", "url": "https://www.suse.com/security/cve/CVE-2024-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2626 page", "url": "https://www.suse.com/security/cve/CVE-2024-2626/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2627 page", "url": "https://www.suse.com/security/cve/CVE-2024-2627/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2628 page", "url": "https://www.suse.com/security/cve/CVE-2024-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2883 page", "url": "https://www.suse.com/security/cve/CVE-2024-2883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2885 page", "url": "https://www.suse.com/security/cve/CVE-2024-2885/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2886 page", "url": "https://www.suse.com/security/cve/CVE-2024-2886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2887 page", "url": "https://www.suse.com/security/cve/CVE-2024-2887/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3156 page", "url": "https://www.suse.com/security/cve/CVE-2024-3156/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3158 page", "url": "https://www.suse.com/security/cve/CVE-2024-3158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3159 page", "url": "https://www.suse.com/security/cve/CVE-2024-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3515 page", "url": "https://www.suse.com/security/cve/CVE-2024-3515/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3832 page", "url": "https://www.suse.com/security/cve/CVE-2024-3832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3833 page", "url": "https://www.suse.com/security/cve/CVE-2024-3833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3834 page", "url": "https://www.suse.com/security/cve/CVE-2024-3834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3838 page", "url": "https://www.suse.com/security/cve/CVE-2024-3838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3840 page", "url": "https://www.suse.com/security/cve/CVE-2024-3840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3841 page", "url": "https://www.suse.com/security/cve/CVE-2024-3841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3843 page", "url": "https://www.suse.com/security/cve/CVE-2024-3843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3844 page", "url": "https://www.suse.com/security/cve/CVE-2024-3844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3845 page", "url": "https://www.suse.com/security/cve/CVE-2024-3845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3846 page", "url": "https://www.suse.com/security/cve/CVE-2024-3846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3847 page", "url": "https://www.suse.com/security/cve/CVE-2024-3847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4059 page", "url": "https://www.suse.com/security/cve/CVE-2024-4059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4060 page", "url": "https://www.suse.com/security/cve/CVE-2024-4060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4331 page", "url": "https://www.suse.com/security/cve/CVE-2024-4331/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4368 page", "url": "https://www.suse.com/security/cve/CVE-2024-4368/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4559 page", "url": "https://www.suse.com/security/cve/CVE-2024-4559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" } ], "title": "chromedriver-124.0.6367.201-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13953-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product": { "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product_id": "chromedriver-124.0.6367.201-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.aarch64", "product": { "name": "chromium-124.0.6367.201-1.1.aarch64", "product_id": "chromium-124.0.6367.201-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product_id": "chromedriver-124.0.6367.201-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromium-124.0.6367.201-1.1.ppc64le", "product_id": "chromium-124.0.6367.201-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.s390x", "product": { "name": "chromedriver-124.0.6367.201-1.1.s390x", "product_id": "chromedriver-124.0.6367.201-1.1.s390x" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.s390x", "product": { "name": "chromium-124.0.6367.201-1.1.s390x", "product_id": "chromium-124.0.6367.201-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product": { "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product_id": "chromedriver-124.0.6367.201-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.x86_64", "product": { "name": "chromium-124.0.6367.201-1.1.x86_64", "product_id": "chromium-124.0.6367.201-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromedriver-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x" }, "product_reference": "chromedriver-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromium-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromium-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x" }, "product_reference": "chromium-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromium-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2625" } ], "notes": [ { "category": "general", "text": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2625", "url": "https://www.suse.com/security/cve/CVE-2024-2625" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2625", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2626" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2626", "url": "https://www.suse.com/security/cve/CVE-2024-2626" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2626", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2627" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2627", "url": "https://www.suse.com/security/cve/CVE-2024-2627" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2627", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2628" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2628", "url": "https://www.suse.com/security/cve/CVE-2024-2628" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2628", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2883" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2883", "url": "https://www.suse.com/security/cve/CVE-2024-2883" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2883", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2883" }, { "cve": "CVE-2024-2885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2885" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2885", "url": "https://www.suse.com/security/cve/CVE-2024-2885" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2885", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2885" }, { "cve": "CVE-2024-2886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2886" } ], "notes": [ { "category": "general", "text": "Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2886", "url": "https://www.suse.com/security/cve/CVE-2024-2886" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2886", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2886" }, { "cve": "CVE-2024-2887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2887" } ], "notes": [ { "category": "general", "text": "Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2887", "url": "https://www.suse.com/security/cve/CVE-2024-2887" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2887", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2887" }, { "cve": "CVE-2024-3156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3156" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3156", "url": "https://www.suse.com/security/cve/CVE-2024-3156" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3156", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3156" }, { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3158" } ], "notes": [ { "category": "general", "text": "Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3158", "url": "https://www.suse.com/security/cve/CVE-2024-3158" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3158", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3158" }, { "cve": "CVE-2024-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3159" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3159", "url": "https://www.suse.com/security/cve/CVE-2024-3159" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3159", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3159" }, { "cve": "CVE-2024-3515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3515" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3515", "url": "https://www.suse.com/security/cve/CVE-2024-3515" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3515", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3832" } ], "notes": [ { "category": "general", "text": "Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3832", "url": "https://www.suse.com/security/cve/CVE-2024-3832" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3832", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3832" }, { "cve": "CVE-2024-3833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3833" } ], "notes": [ { "category": "general", "text": "Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3833", "url": "https://www.suse.com/security/cve/CVE-2024-3833" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3833", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3833" }, { "cve": "CVE-2024-3834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3834" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3834", "url": "https://www.suse.com/security/cve/CVE-2024-3834" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3834", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3834" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3838" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3838", "url": "https://www.suse.com/security/cve/CVE-2024-3838" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3838", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3838" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3840" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3840", "url": "https://www.suse.com/security/cve/CVE-2024-3840" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3840", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3840" }, { "cve": "CVE-2024-3841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3841" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3841", "url": "https://www.suse.com/security/cve/CVE-2024-3841" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3841", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3841" }, { "cve": "CVE-2024-3843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3843" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3843", "url": "https://www.suse.com/security/cve/CVE-2024-3843" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3843", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3843" }, { "cve": "CVE-2024-3844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3844" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3844", "url": "https://www.suse.com/security/cve/CVE-2024-3844" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3844", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3844" }, { "cve": "CVE-2024-3845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3845" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3845", "url": "https://www.suse.com/security/cve/CVE-2024-3845" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3845", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3845" }, { "cve": "CVE-2024-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3846" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3846", "url": "https://www.suse.com/security/cve/CVE-2024-3846" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3846", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3846" }, { "cve": "CVE-2024-3847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3847" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3847", "url": "https://www.suse.com/security/cve/CVE-2024-3847" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3847", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3847" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-4059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4059" } ], "notes": [ { "category": "general", "text": "Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4059", "url": "https://www.suse.com/security/cve/CVE-2024-4059" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4059", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4059" }, { "cve": "CVE-2024-4060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4060" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4060", "url": "https://www.suse.com/security/cve/CVE-2024-4060" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4060", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4060" }, { "cve": "CVE-2024-4331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4331" } ], "notes": [ { "category": "general", "text": "Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4331", "url": "https://www.suse.com/security/cve/CVE-2024-4331" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4331", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4331" }, { "cve": "CVE-2024-4368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4368" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4368", "url": "https://www.suse.com/security/cve/CVE-2024-4368" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4368", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4368" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4559" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4559", "url": "https://www.suse.com/security/cve/CVE-2024-4559" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4559", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4559" }, { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4671" } ] }
fkie_cve-2024-3516
Vulnerability from fkie_nvd
Published
2024-04-10 19:15
Modified
2025-03-13 18:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
fedoraproject | fedora | 40 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8445CD7-B513-48C1-9EF0-4B57C9ED6654", "versionEndExcluding": "123.0.6312.122", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "El desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en ANGLE en Google Chrome anterior a 123.0.6312.122 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-3516", "lastModified": "2025-03-13T18:15:41.837", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-04-10T19:15:49.717", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://issues.chromium.org/issues/328859176" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://issues.chromium.org/issues/328859176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-jf9g-42gm-v87w
Vulnerability from github
Published
2024-04-10 21:30
Modified
2024-07-03 18:34
Severity ?
VLAI Severity ?
Details
Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-3516" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-10T19:15:49Z", "severity": "HIGH" }, "details": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-jf9g-42gm-v87w", "modified": "2024-07-03T18:34:16Z", "published": "2024-04-10T21:30:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3516" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/328859176" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2024-3516
Vulnerability from gsd
Modified
2024-04-11 05:03
Details
Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-3516" ], "details": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GSD-2024-3516", "modified": "2024-04-11T05:03:27.300112Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2024-3516", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "123.0.6312.122", "version_value": "123.0.6312.122" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "name": "https://issues.chromium.org/issues/328859176", "refsource": "MISC", "url": "https://issues.chromium.org/issues/328859176" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "El desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en ANGLE en Google Chrome anterior a 123.0.6312.122 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-3516", "lastModified": "2024-04-19T23:15:12.003", "metrics": {}, "published": "2024-04-10T19:15:49.717", "references": [ { "source": "chrome-cve-admin@google.com", "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html" }, { "source": "chrome-cve-admin@google.com", "url": "https://issues.chromium.org/issues/328859176" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EW66LXDACTB5FCHLUPZOGD2KA2J62Q2/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDHNEFD76ORM7WBWAEZT6HSYDMZVIED4/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Awaiting Analysis" } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…