Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-4671
Vulnerability from cvelistv5
Published
2024-05-09 23:54
Modified
2025-02-13 17:53
Severity ?
EPSS score ?
Summary
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2024-05-13
Due date: 2024-06-03
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html?m=1; https://nvd.nist.gov/vuln/detail/CVE-2024-4671
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "124.0.6367.201", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "38" }, { "status": "affected", "version": "39" }, { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-4671", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T04:00:18.305287Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-05-13", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-4671" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T16:18:04.545Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:47:41.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/339266700" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "124.0.6367.201", "status": "affected", "version": "124.0.6367.201", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T17:07:08.946Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "url": "https://issues.chromium.org/issues/339266700" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-4671", "datePublished": "2024-05-09T23:54:09.853Z", "dateReserved": "2024-05-09T02:53:47.546Z", "dateUpdated": "2025-02-13T17:53:37.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2024-4671", "cwes": "[\"CWE-416\"]", "dateAdded": "2024-05-13", "dueDate": "2024-06-03", "knownRansomwareCampaignUse": "Unknown", "notes": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html?m=1; https://nvd.nist.gov/vuln/detail/CVE-2024-4671", "product": "Chromium", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Google Chromium Visuals contains a use-after-free vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.", "vendorProject": "Google", "vulnerabilityName": "Google Chromium Visuals Use-After-Free Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-4671\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-05-14T15:44:15.573\",\"lastModified\":\"2024-11-27T19:27:48.223\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"Use after free en Visuals en Google Chrome anterior a 124.0.6367.201 permiti\u00f3 a un atacante remoto que hab\u00eda comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":9.6,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":6.0},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":9.6,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":6.0}]},\"cisaExploitAdd\":\"2024-05-13\",\"cisaActionDue\":\"2024-06-03\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Google Chromium Visuals Use-After-Free Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"124.0.6367.201\",\"matchCriteriaId\":\"14BF5327-1595-48FE-B4EC-ADC94CD6C1A1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA277A6C-83EC-4536-9125-97B84C4FAF59\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.chromium.org/issues/339266700\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.chromium.org/issues/339266700\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://issues.chromium.org/issues/339266700\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T20:47:41.434Z\"}}, {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.6, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-4671\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-13T16:22:28.187147Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2024-05-13\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-4671\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:360:chrome:12:*:*:*:*:*:*:*\"], \"vendor\": \"360\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"12\", \"lessThan\": \"124.0.6367.201\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-10T18:32:23.990Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"124.0.6367.201\", \"lessThan\": \"124.0.6367.201\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html\"}, {\"url\": \"https://issues.chromium.org/issues/339266700\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Use after free\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-05-13T00:37:10.444Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-4671\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-29T16:18:04.545Z\", \"dateReserved\": \"2024-05-09T02:53:47.546Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-05-09T23:54:09.853Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-gg58-4q4g-xvcw
Vulnerability from github
Published
2024-05-14 18:30
Modified
2024-06-10 18:31
Severity ?
Details
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-4671" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-14T15:44:15Z", "severity": "CRITICAL" }, "details": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-gg58-4q4g-xvcw", "modified": "2024-06-10T18:31:00Z", "published": "2024-05-14T18:30:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4671" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/339266700" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-1093
Vulnerability from csaf_certbund
Published
2024-05-12 22:00
Modified
2024-05-13 22:00
Summary
Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um potentiell Code zur Ausführung zu bringen.
Betroffene Betriebssysteme
- Android
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen.", "title": "Angriff" }, { "category": "general", "text": "- Android\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1093 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1093.json" }, { "category": "self", "summary": "WID-SEC-2024-1093 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1093" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-05-12", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#may-10-2024" }, { "category": "external", "summary": "Microsoft CVE-2024-4671", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4671" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:47.836+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1093", "initial_release_date": "2024-05-12T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "2", "summary": "Korrektur Bewertung wg. CVE-2024-4671" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c124.0.2478.97", "product": { "name": "Microsoft Edge \u003c124.0.2478.97", "product_id": "T034683" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Diese Schwachstellen bestehen aufgrund eines Use-after-free in Visuals und aufgrund eines Spoofing-Problems, das es erm\u00f6glicht, den Inhalt des anf\u00e4lligen Links zu \u00e4ndern, um das Opfer auf eine b\u00f6sartige Website umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-30055" }, { "cve": "CVE-2024-4671", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Diese Schwachstellen bestehen aufgrund eines Use-after-free in Visuals und aufgrund eines Spoofing-Problems, das es erm\u00f6glicht, den Inhalt des anf\u00e4lligen Links zu \u00e4ndern, um das Opfer auf eine b\u00f6sartige Website umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-4671" } ] }
WID-SEC-W-2024-1093
Vulnerability from csaf_certbund
Published
2024-05-12 22:00
Modified
2024-05-13 22:00
Summary
Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um potentiell Code zur Ausführung zu bringen.
Betroffene Betriebssysteme
- Android
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen.", "title": "Angriff" }, { "category": "general", "text": "- Android\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1093 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1093.json" }, { "category": "self", "summary": "WID-SEC-2024-1093 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1093" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-05-12", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#may-10-2024" }, { "category": "external", "summary": "Microsoft CVE-2024-4671", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4671" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:47.836+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1093", "initial_release_date": "2024-05-12T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "2", "summary": "Korrektur Bewertung wg. CVE-2024-4671" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c124.0.2478.97", "product": { "name": "Microsoft Edge \u003c124.0.2478.97", "product_id": "T034683" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Diese Schwachstellen bestehen aufgrund eines Use-after-free in Visuals und aufgrund eines Spoofing-Problems, das es erm\u00f6glicht, den Inhalt des anf\u00e4lligen Links zu \u00e4ndern, um das Opfer auf eine b\u00f6sartige Website umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-30055" }, { "cve": "CVE-2024-4671", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Microsoft Edge. Diese Schwachstellen bestehen aufgrund eines Use-after-free in Visuals und aufgrund eines Spoofing-Problems, das es erm\u00f6glicht, den Inhalt des anf\u00e4lligen Links zu \u00e4ndern, um das Opfer auf eine b\u00f6sartige Website umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und um potentiell Code zur Ausf\u00fchrung zu bringen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-4671" } ] }
WID-SEC-W-2024-1080
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2024-06-10 22:00
Summary
Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome ausnutzen, um beliebigen Programmcode auszuführen und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome ausnutzen, um beliebigen Programmcode auszuf\u00fchren und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1080 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1080.json" }, { "category": "self", "summary": "WID-SEC-2024-1080 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1080" }, { "category": "external", "summary": "Chrome Release: Stable Channel Update for Desktop vom 2024-05-09", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5F84678C08 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5f84678c08" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6F1C3198F5 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6f1c3198f5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DF7E365B4A vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-df7e365b4a" }, { "category": "external", "summary": "Debian Security Advisory DSA-5687 vom 2024-05-10", "url": "https://lists.debian.org/debian-security-announce/2024/msg00097.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-E94A7220F2 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-e94a7220f2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1BC17D6EC7 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1bc17d6ec7" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C01C1F5F82 vom 2024-05-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c01c1f5f82" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-382A7DBA53 vom 2024-05-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-382a7dba53" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-38D250BAFC vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-1FB3CEC2E0 vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1fb3cec2e0" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-1A95B76E46 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1a95b76e46" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-46D6266EF3 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-46d6266ef3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-3184C14A07 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0156-1 vom 2024-06-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0156-1 vom 2024-06-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" } ], "source_lang": "en-US", "title": "Google Chrome: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-06-10T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:44.595+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1080", "initial_release_date": "2024-05-09T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora, Debian und openSUSE aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c124.0.6367.201", "product": { "name": "Google Chrome \u003c124.0.6367.201", "product_id": "T034669" } }, { "category": "product_version_range", "name": "\u003c124.0.6367.202", "product": { "name": "Google Chrome \u003c124.0.6367.202", "product_id": "T034670" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4671", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome. Dieser Fehler besteht in der Komponente Visuals aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-4671" } ] }
wid-sec-w-2024-1080
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2024-06-10 22:00
Summary
Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome ausnutzen, um beliebigen Programmcode auszuführen und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome ausnutzen, um beliebigen Programmcode auszuf\u00fchren und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1080 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1080.json" }, { "category": "self", "summary": "WID-SEC-2024-1080 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1080" }, { "category": "external", "summary": "Chrome Release: Stable Channel Update for Desktop vom 2024-05-09", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5F84678C08 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5f84678c08" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6F1C3198F5 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6f1c3198f5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DF7E365B4A vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-df7e365b4a" }, { "category": "external", "summary": "Debian Security Advisory DSA-5687 vom 2024-05-10", "url": "https://lists.debian.org/debian-security-announce/2024/msg00097.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-E94A7220F2 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-e94a7220f2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1BC17D6EC7 vom 2024-05-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1bc17d6ec7" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C01C1F5F82 vom 2024-05-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c01c1f5f82" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-382A7DBA53 vom 2024-05-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-382a7dba53" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-38D250BAFC vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-1FB3CEC2E0 vom 2024-05-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1fb3cec2e0" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-1A95B76E46 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1a95b76e46" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-46D6266EF3 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-46d6266ef3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-3184C14A07 vom 2024-05-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0156-1 vom 2024-06-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0156-1 vom 2024-06-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" } ], "source_lang": "en-US", "title": "Google Chrome: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-06-10T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:44.595+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1080", "initial_release_date": "2024-05-09T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora, Debian und openSUSE aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c124.0.6367.201", "product": { "name": "Google Chrome \u003c124.0.6367.201", "product_id": "T034669" } }, { "category": "product_version_range", "name": "\u003c124.0.6367.202", "product": { "name": "Google Chrome \u003c124.0.6367.202", "product_id": "T034670" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4671", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome. Dieser Fehler besteht in der Komponente Visuals aufgrund eines Use-after-free-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um potentiell Code zur Ausf\u00fchrung zu bringen und weitere nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "74185" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-4671" } ] }
opensuse-su-2024:13953-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-124.0.6367.201-1.1 on GA media
Notes
Title of the patch
chromedriver-124.0.6367.201-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13953
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-124.0.6367.201-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13953", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13953-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2625 page", "url": "https://www.suse.com/security/cve/CVE-2024-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2626 page", "url": "https://www.suse.com/security/cve/CVE-2024-2626/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2627 page", "url": "https://www.suse.com/security/cve/CVE-2024-2627/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2628 page", "url": "https://www.suse.com/security/cve/CVE-2024-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2883 page", "url": "https://www.suse.com/security/cve/CVE-2024-2883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2885 page", "url": "https://www.suse.com/security/cve/CVE-2024-2885/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2886 page", "url": "https://www.suse.com/security/cve/CVE-2024-2886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2887 page", "url": "https://www.suse.com/security/cve/CVE-2024-2887/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3156 page", "url": "https://www.suse.com/security/cve/CVE-2024-3156/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3158 page", "url": "https://www.suse.com/security/cve/CVE-2024-3158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3159 page", "url": "https://www.suse.com/security/cve/CVE-2024-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3515 page", "url": "https://www.suse.com/security/cve/CVE-2024-3515/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3832 page", "url": "https://www.suse.com/security/cve/CVE-2024-3832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3833 page", "url": "https://www.suse.com/security/cve/CVE-2024-3833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3834 page", "url": "https://www.suse.com/security/cve/CVE-2024-3834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3838 page", "url": "https://www.suse.com/security/cve/CVE-2024-3838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3840 page", "url": "https://www.suse.com/security/cve/CVE-2024-3840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3841 page", "url": "https://www.suse.com/security/cve/CVE-2024-3841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3843 page", "url": "https://www.suse.com/security/cve/CVE-2024-3843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3844 page", "url": "https://www.suse.com/security/cve/CVE-2024-3844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3845 page", "url": "https://www.suse.com/security/cve/CVE-2024-3845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3846 page", "url": "https://www.suse.com/security/cve/CVE-2024-3846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3847 page", "url": "https://www.suse.com/security/cve/CVE-2024-3847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4059 page", "url": "https://www.suse.com/security/cve/CVE-2024-4059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4060 page", "url": "https://www.suse.com/security/cve/CVE-2024-4060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4331 page", "url": "https://www.suse.com/security/cve/CVE-2024-4331/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4368 page", "url": "https://www.suse.com/security/cve/CVE-2024-4368/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4559 page", "url": "https://www.suse.com/security/cve/CVE-2024-4559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" } ], "title": "chromedriver-124.0.6367.201-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13953-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product": { "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product_id": "chromedriver-124.0.6367.201-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.aarch64", "product": { "name": "chromium-124.0.6367.201-1.1.aarch64", "product_id": "chromium-124.0.6367.201-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product_id": "chromedriver-124.0.6367.201-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromium-124.0.6367.201-1.1.ppc64le", "product_id": "chromium-124.0.6367.201-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.s390x", "product": { "name": "chromedriver-124.0.6367.201-1.1.s390x", "product_id": "chromedriver-124.0.6367.201-1.1.s390x" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.s390x", "product": { "name": "chromium-124.0.6367.201-1.1.s390x", "product_id": "chromium-124.0.6367.201-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product": { "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product_id": "chromedriver-124.0.6367.201-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.x86_64", "product": { "name": "chromium-124.0.6367.201-1.1.x86_64", "product_id": "chromium-124.0.6367.201-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromedriver-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x" }, "product_reference": "chromedriver-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromium-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromium-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x" }, "product_reference": "chromium-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromium-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2625" } ], "notes": [ { "category": "general", "text": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2625", "url": "https://www.suse.com/security/cve/CVE-2024-2625" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2625", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2626" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2626", "url": "https://www.suse.com/security/cve/CVE-2024-2626" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2626", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2627" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2627", "url": "https://www.suse.com/security/cve/CVE-2024-2627" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2627", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2628" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2628", "url": "https://www.suse.com/security/cve/CVE-2024-2628" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2628", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2883" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2883", "url": "https://www.suse.com/security/cve/CVE-2024-2883" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2883", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2883" }, { "cve": "CVE-2024-2885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2885" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2885", "url": "https://www.suse.com/security/cve/CVE-2024-2885" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2885", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2885" }, { "cve": "CVE-2024-2886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2886" } ], "notes": [ { "category": "general", "text": "Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2886", "url": "https://www.suse.com/security/cve/CVE-2024-2886" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2886", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2886" }, { "cve": "CVE-2024-2887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2887" } ], "notes": [ { "category": "general", "text": "Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2887", "url": "https://www.suse.com/security/cve/CVE-2024-2887" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2887", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2887" }, { "cve": "CVE-2024-3156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3156" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3156", "url": "https://www.suse.com/security/cve/CVE-2024-3156" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3156", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3156" }, { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3158" } ], "notes": [ { "category": "general", "text": "Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3158", "url": "https://www.suse.com/security/cve/CVE-2024-3158" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3158", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3158" }, { "cve": "CVE-2024-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3159" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3159", "url": "https://www.suse.com/security/cve/CVE-2024-3159" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3159", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3159" }, { "cve": "CVE-2024-3515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3515" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3515", "url": "https://www.suse.com/security/cve/CVE-2024-3515" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3515", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3832" } ], "notes": [ { "category": "general", "text": "Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3832", "url": "https://www.suse.com/security/cve/CVE-2024-3832" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3832", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3832" }, { "cve": "CVE-2024-3833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3833" } ], "notes": [ { "category": "general", "text": "Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3833", "url": "https://www.suse.com/security/cve/CVE-2024-3833" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3833", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3833" }, { "cve": "CVE-2024-3834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3834" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3834", "url": "https://www.suse.com/security/cve/CVE-2024-3834" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3834", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3834" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3838" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3838", "url": "https://www.suse.com/security/cve/CVE-2024-3838" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3838", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3838" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3840" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3840", "url": "https://www.suse.com/security/cve/CVE-2024-3840" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3840", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3840" }, { "cve": "CVE-2024-3841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3841" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3841", "url": "https://www.suse.com/security/cve/CVE-2024-3841" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3841", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3841" }, { "cve": "CVE-2024-3843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3843" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3843", "url": "https://www.suse.com/security/cve/CVE-2024-3843" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3843", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3843" }, { "cve": "CVE-2024-3844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3844" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3844", "url": "https://www.suse.com/security/cve/CVE-2024-3844" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3844", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3844" }, { "cve": "CVE-2024-3845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3845" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3845", "url": "https://www.suse.com/security/cve/CVE-2024-3845" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3845", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3845" }, { "cve": "CVE-2024-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3846" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3846", "url": "https://www.suse.com/security/cve/CVE-2024-3846" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3846", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3846" }, { "cve": "CVE-2024-3847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3847" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3847", "url": "https://www.suse.com/security/cve/CVE-2024-3847" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3847", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3847" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-4059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4059" } ], "notes": [ { "category": "general", "text": "Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4059", "url": "https://www.suse.com/security/cve/CVE-2024-4059" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4059", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4059" }, { "cve": "CVE-2024-4060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4060" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4060", "url": "https://www.suse.com/security/cve/CVE-2024-4060" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4060", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4060" }, { "cve": "CVE-2024-4331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4331" } ], "notes": [ { "category": "general", "text": "Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4331", "url": "https://www.suse.com/security/cve/CVE-2024-4331" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4331", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4331" }, { "cve": "CVE-2024-4368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4368" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4368", "url": "https://www.suse.com/security/cve/CVE-2024-4368" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4368", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4368" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4559" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4559", "url": "https://www.suse.com/security/cve/CVE-2024-4559" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4559", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4559" }, { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4671" } ] }
opensuse-su-2024:0142-1
Vulnerability from csaf_opensuse
Published
2024-05-27 07:32
Modified
2024-05-27 07:32
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 110.0.5130.39
* DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint
* DNA-116680 Import 0-day fix for CVE-2024-5274
- Update to 110.0.5130.35
* CHR-9721 Update Chromium on desktop-stable-124-5130 to
124.0.6367.202
* DNA-114787 Crash at views::View::DoRemoveChildView(views::
View*, bool, bool, views::View*)
* DNA-115640 Tab island is not properly displayed after
drag&drop in light theme
* DNA-116191 Fix link in RTV Euro CoS
* DNA-116218 Crash at SkGpuShaderImageFilter::onFilterImage
(skif::Context const&)
* DNA-116241 Update affiliation link for media expert
'Continue On'
* DNA-116256 Crash at TabHoverCardController::UpdateHoverCard
(opera::TabDataView*, TabHoverCardController::UpdateType,
bool)
* DNA-116270 Show 'Suggestions' inside expanding Speed Dial
field
* DNA-116474 Implement the no dynamic hover approach
* DNA-116493 Make sure that additional elements like
(Sync your browser) etc. doesn’t shift content down on page
* DNA-116515 Import 0-day fix from Chromium '[wasm-gc] Only
normalize JSObject targets in SetOrCopyDataProperties'
* DNA-116543 Twitter migrate to x.com
* DNA-116552 Change max width of the banner
* DNA-116569 Twitter in Panel loading for the first time opens
two Tabs automatically
* DNA-116587 Translate settings strings for every language
- The update to chromium 124.0.6367.202 fixes following issues:
CVE-2024-4671
Patchnames
openSUSE-2024-142
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 110.0.5130.39\n * DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint\n * DNA-116680 Import 0-day fix for CVE-2024-5274\n\n- Update to 110.0.5130.35\n * CHR-9721 Update Chromium on desktop-stable-124-5130 to\n 124.0.6367.202\n * DNA-114787 Crash at views::View::DoRemoveChildView(views::\n View*, bool, bool, views::View*)\n * DNA-115640 Tab island is not properly displayed after\n drag\u0026drop in light theme\n * DNA-116191 Fix link in RTV Euro CoS\n * DNA-116218 Crash at SkGpuShaderImageFilter::onFilterImage\n (skif::Context const\u0026)\n * DNA-116241 Update affiliation link for media expert\n \u0027Continue On\u0027\n * DNA-116256 Crash at TabHoverCardController::UpdateHoverCard\n (opera::TabDataView*, TabHoverCardController::UpdateType,\n bool)\n * DNA-116270 Show \u0027Suggestions\u0027 inside expanding Speed Dial\n field\n * DNA-116474 Implement the no dynamic hover approach\n * DNA-116493 Make sure that additional elements like\n (Sync your browser) etc. doesn\u2019t shift content down on page\n * DNA-116515 Import 0-day fix from Chromium \u0027[wasm-gc] Only\n normalize JSObject targets in SetOrCopyDataProperties\u0027\n * DNA-116543 Twitter migrate to x.com\n * DNA-116552 Change max width of the banner\n * DNA-116569 Twitter in Panel loading for the first time opens\n two Tabs automatically\n * DNA-116587 Translate settings strings for every language\n\n- The update to chromium 124.0.6367.202 fixes following issues: \n CVE-2024-4671\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-142", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0142-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0142-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IOFJ6G37BKT5DAX7IXPGENFSCVOOCGZH/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0142-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IOFJ6G37BKT5DAX7IXPGENFSCVOOCGZH/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5274 page", "url": "https://www.suse.com/security/cve/CVE-2024-5274/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-05-27T07:32:01Z", "generator": { "date": "2024-05-27T07:32:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0142-1", "initial_release_date": "2024-05-27T07:32:01Z", "revision_history": [ { "date": "2024-05-27T07:32:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-110.0.5130.39-lp155.3.48.1.x86_64", "product": { "name": "opera-110.0.5130.39-lp155.3.48.1.x86_64", "product_id": "opera-110.0.5130.39-lp155.3.48.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.5 NonFree", "product": { "name": "openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-110.0.5130.39-lp155.3.48.1.x86_64 as component of openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" }, "product_reference": "opera-110.0.5130.39-lp155.3.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-05-27T07:32:01Z", "details": "critical" } ], "title": "CVE-2024-4671" }, { "cve": "CVE-2024-5274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5274" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5274", "url": "https://www.suse.com/security/cve/CVE-2024-5274" }, { "category": "external", "summary": "SUSE Bug 1225199 for CVE-2024-5274", "url": "https://bugzilla.suse.com/1225199" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-110.0.5130.39-lp155.3.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-05-27T07:32:01Z", "details": "critical" } ], "title": "CVE-2024-5274" } ] }
opensuse-su-2024:0156-1
Vulnerability from csaf_opensuse
Published
2024-06-10 07:54
Modified
2024-06-10 07:54
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
Update to 110.0.5130.64
* CHR-9748 Update Chromium on desktop-stable-124-5130
to 124.0.6367.243
* DNA-116317 Create outline or shadow around emojis on tab strip
* DNA-116320 Create animation for emoji disappearing from
tab strip
* DNA-116564 Assign custom emoji from emoji picker
* DNA-116690 Make chrome://emoji-picker attachable by webdriver
* DNA-116732 Introduce stat event for setting / unsetting emoji
on a tab
* DNA-116753 Emoji picker does not follow browser theme
* DNA-116755 Record tab emojis added / removed
* DNA-116777 Enable #tab-art on all streams
Update to 110.0.5130.49
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-116706 [gpu-crash] Crash at SkGpuShaderImageFilter::
onFilterImage(skif::Context const&)
Update to 110.0.5130.39
* DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint
* DNA-116680 Import 0-day fix for CVE-2024-5274
Update to 110.0.5130.35
* CHR-9721 Update Chromium on desktop-stable-124-5130 to
124.0.6367.202
* DNA-114787 Crash at views::View::DoRemoveChildView(views::
View*, bool, bool, views::View*)
* DNA-115640 Tab island is not properly displayed after
drag&drop in light theme
* DNA-116191 Fix link in RTV Euro CoS
* DNA-116218 Crash at SkGpuShaderImageFilter::onFilterImage
(skif::Context const&)
* DNA-116241 Update affiliation link for media expert
'Continue On'
* DNA-116256 Crash at TabHoverCardController::UpdateHoverCard
(opera::TabDataView*, TabHoverCardController::UpdateType,
bool)
* DNA-116270 Show 'Suggestions' inside expanding Speed Dial
field
* DNA-116474 Implement the no dynamic hover approach
* DNA-116493 Make sure that additional elements like
(Sync your browser) etc. doesn’t shift content down on page
* DNA-116515 Import 0-day fix from Chromium '[wasm-gc] Only
normalize JSObject targets in SetOrCopyDataProperties'
* DNA-116543 Twitter migrate to x.com
* DNA-116552 Change max width of the banner
* DNA-116569 Twitter in Panel loading for the first time opens
two Tabs automatically
* DNA-116587 Translate settings strings for every language
The update to chromium 124.0.6367.202 fixes following issues:
CVE-2024-4671
Update to 110.0.5130.23
* CHR-9706 Update Chromium on desktop-stable-124-5130 to
124.0.6367.62
* DNA-116450 Promote 110 to stable
- Complete Opera 110 changelog at:
https://blogs.opera.com/desktop/changelog-for-110/
- The update to chromium 124.0.6367.62 fixes following issues:
CVE-2024-3832, CVE-2024-3833, CVE-2024-3914, CVE-2024-3834,
CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840,
CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845,
CVE-2024-3846, CVE-2024-3847
- Update to 109.0.5097.80
* DNA-115738 Crash at extensions::ExtensionRegistry::
GetExtensionById(std::__Cr::basic_string const&, int)
* DNA-115797 [Flow] Never ending loading while connecting to flow
* DNA-116315 Chat GPT in Sidebar Panel doesn’t work
- Update to 109.0.5097.59
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-115810 Enable #drag-multiple-tabs on all streams
Patchnames
openSUSE-2024-156
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\nUpdate to 110.0.5130.64\n\n * CHR-9748 Update Chromium on desktop-stable-124-5130\n to 124.0.6367.243\n * DNA-116317 Create outline or shadow around emojis on tab strip\n * DNA-116320 Create animation for emoji disappearing from\n tab strip\n * DNA-116564 Assign custom emoji from emoji picker\n * DNA-116690 Make chrome://emoji-picker attachable by webdriver\n * DNA-116732 Introduce stat event for setting / unsetting emoji\n on a tab\n * DNA-116753 Emoji picker does not follow browser theme\n * DNA-116755 Record tab emojis added / removed\n * DNA-116777 Enable #tab-art on all streams\n\nUpdate to 110.0.5130.49\n\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-116706 [gpu-crash] Crash at SkGpuShaderImageFilter::\n onFilterImage(skif::Context const\u0026)\n\nUpdate to 110.0.5130.39\n\n * DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint\n * DNA-116680 Import 0-day fix for CVE-2024-5274\n\nUpdate to 110.0.5130.35\n\n * CHR-9721 Update Chromium on desktop-stable-124-5130 to\n 124.0.6367.202\n * DNA-114787 Crash at views::View::DoRemoveChildView(views::\n View*, bool, bool, views::View*)\n * DNA-115640 Tab island is not properly displayed after\n drag\u0026drop in light theme\n * DNA-116191 Fix link in RTV Euro CoS\n * DNA-116218 Crash at SkGpuShaderImageFilter::onFilterImage\n (skif::Context const\u0026)\n * DNA-116241 Update affiliation link for media expert\n \u0027Continue On\u0027\n * DNA-116256 Crash at TabHoverCardController::UpdateHoverCard\n (opera::TabDataView*, TabHoverCardController::UpdateType,\n bool)\n * DNA-116270 Show \u0027Suggestions\u0027 inside expanding Speed Dial\n field\n * DNA-116474 Implement the no dynamic hover approach\n * DNA-116493 Make sure that additional elements like\n (Sync your browser) etc. doesn\u2019t shift content down on page\n * DNA-116515 Import 0-day fix from Chromium \u0027[wasm-gc] Only\n normalize JSObject targets in SetOrCopyDataProperties\u0027\n * DNA-116543 Twitter migrate to x.com\n * DNA-116552 Change max width of the banner\n * DNA-116569 Twitter in Panel loading for the first time opens\n two Tabs automatically\n * DNA-116587 Translate settings strings for every language\n\nThe update to chromium 124.0.6367.202 fixes following issues: \n CVE-2024-4671\n\nUpdate to 110.0.5130.23\n\n * CHR-9706 Update Chromium on desktop-stable-124-5130 to\n 124.0.6367.62\n * DNA-116450 Promote 110 to stable\n\n- Complete Opera 110 changelog at:\n https://blogs.opera.com/desktop/changelog-for-110/\n\n- The update to chromium 124.0.6367.62 fixes following issues: \n CVE-2024-3832, CVE-2024-3833, CVE-2024-3914, CVE-2024-3834,\n CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840,\n CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845,\n CVE-2024-3846, CVE-2024-3847\n\n- Update to 109.0.5097.80\n\n * DNA-115738 Crash at extensions::ExtensionRegistry::\n GetExtensionById(std::__Cr::basic_string const\u0026, int)\n * DNA-115797 [Flow] Never ending loading while connecting to flow\n * DNA-116315 Chat GPT in Sidebar Panel doesn\u2019t work\n\n- Update to 109.0.5097.59\n\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-115810 Enable #drag-multiple-tabs on all streams\n \n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-156", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0156-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PYKI7FIDICKYHO5TLIGQUUCUF2ATFWPR/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3832 page", "url": "https://www.suse.com/security/cve/CVE-2024-3832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3833 page", "url": "https://www.suse.com/security/cve/CVE-2024-3833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3834 page", "url": "https://www.suse.com/security/cve/CVE-2024-3834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3838 page", "url": "https://www.suse.com/security/cve/CVE-2024-3838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3840 page", "url": "https://www.suse.com/security/cve/CVE-2024-3840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3841 page", "url": "https://www.suse.com/security/cve/CVE-2024-3841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3843 page", "url": "https://www.suse.com/security/cve/CVE-2024-3843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3844 page", "url": "https://www.suse.com/security/cve/CVE-2024-3844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3845 page", "url": "https://www.suse.com/security/cve/CVE-2024-3845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3846 page", "url": "https://www.suse.com/security/cve/CVE-2024-3846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3847 page", "url": "https://www.suse.com/security/cve/CVE-2024-3847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3914 page", "url": "https://www.suse.com/security/cve/CVE-2024-3914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5274 page", "url": "https://www.suse.com/security/cve/CVE-2024-5274/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-06-10T07:54:32Z", "generator": { "date": "2024-06-10T07:54:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0156-1", "initial_release_date": "2024-06-10T07:54:32Z", "revision_history": [ { "date": "2024-06-10T07:54:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-110.0.5130.64-lp156.2.6.1.x86_64", "product": { "name": "opera-110.0.5130.64-lp156.2.6.1.x86_64", "product_id": "opera-110.0.5130.64-lp156.2.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6 NonFree", "product": { "name": "openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-110.0.5130.64-lp156.2.6.1.x86_64 as component of openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" }, "product_reference": "opera-110.0.5130.64-lp156.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3832" } ], "notes": [ { "category": "general", "text": "Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3832", "url": "https://www.suse.com/security/cve/CVE-2024-3832" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3832", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3832" }, { "cve": "CVE-2024-3833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3833" } ], "notes": [ { "category": "general", "text": "Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3833", "url": "https://www.suse.com/security/cve/CVE-2024-3833" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3833", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3833" }, { "cve": "CVE-2024-3834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3834" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3834", "url": "https://www.suse.com/security/cve/CVE-2024-3834" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3834", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3834" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3838" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3838", "url": "https://www.suse.com/security/cve/CVE-2024-3838" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3838", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3838" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3840" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3840", "url": "https://www.suse.com/security/cve/CVE-2024-3840" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3840", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3840" }, { "cve": "CVE-2024-3841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3841" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3841", "url": "https://www.suse.com/security/cve/CVE-2024-3841" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3841", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3841" }, { "cve": "CVE-2024-3843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3843" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3843", "url": "https://www.suse.com/security/cve/CVE-2024-3843" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3843", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3843" }, { "cve": "CVE-2024-3844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3844" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3844", "url": "https://www.suse.com/security/cve/CVE-2024-3844" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3844", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3844" }, { "cve": "CVE-2024-3845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3845" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3845", "url": "https://www.suse.com/security/cve/CVE-2024-3845" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3845", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3845" }, { "cve": "CVE-2024-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3846" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3846", "url": "https://www.suse.com/security/cve/CVE-2024-3846" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3846", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3846" }, { "cve": "CVE-2024-3847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3847" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3847", "url": "https://www.suse.com/security/cve/CVE-2024-3847" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3847", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3847" }, { "cve": "CVE-2024-3914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3914" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3914", "url": "https://www.suse.com/security/cve/CVE-2024-3914" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3914", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-3914" }, { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-4671" }, { "cve": "CVE-2024-5274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5274" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5274", "url": "https://www.suse.com/security/cve/CVE-2024-5274" }, { "category": "external", "summary": "SUSE Bug 1225199 for CVE-2024-5274", "url": "https://bugzilla.suse.com/1225199" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-110.0.5130.64-lp156.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:54:32Z", "details": "critical" } ], "title": "CVE-2024-5274" } ] }
fkie_cve-2024-4671
Vulnerability from fkie_nvd
Published
2024-05-14 15:44
Modified
2024-11-27 19:27
Severity ?
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Summary
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
fedoraproject | fedora | 40 |
{ "cisaActionDue": "2024-06-03", "cisaExploitAdd": "2024-05-13", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Google Chromium Visuals Use-After-Free Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "14BF5327-1595-48FE-B4EC-ADC94CD6C1A1", "versionEndExcluding": "124.0.6367.201", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "Use after free en Visuals en Google Chrome anterior a 124.0.6367.201 permiti\u00f3 a un atacante remoto que hab\u00eda comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-4671", "lastModified": "2024-11-27T19:27:48.223", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-05-14T15:44:15.573", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://issues.chromium.org/issues/339266700" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://issues.chromium.org/issues/339266700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.