Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-5187 (GCVE-0-2023-5187)
Vulnerability from cvelistv5
- Use after free
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:52:07.938Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://crbug.com/1475798"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/202401-34"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Chrome",
"vendor": "Google",
"versions": [
{
"lessThan": "117.0.5938.132",
"status": "affected",
"version": "117.0.5938.132",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Use after free",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-31T17:11:34.941Z",
"orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"shortName": "Chrome"
},
"references": [
{
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"url": "https://crbug.com/1475798"
},
{
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"url": "https://security.gentoo.org/glsa/202401-34"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"assignerShortName": "Chrome",
"cveId": "CVE-2023-5187",
"datePublished": "2023-09-28T15:23:18.810Z",
"dateReserved": "2023-09-26T00:14:20.588Z",
"dateUpdated": "2025-02-13T17:19:56.694Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-5187\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-09-28T16:15:10.883\",\"lastModified\":\"2024-11-21T08:41:15.800\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El use after free en Extensiones de Google Chrome anteriores a 117.0.5938.132 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"117.0.5938.132\",\"matchCriteriaId\":\"8F840D02-4766-4644-8FD6-637E945E88FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1475798\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5508\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1475798\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5508\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
fkie_cve-2023-5187
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html | Release Notes, Vendor Advisory | |
| chrome-cve-admin@google.com | https://crbug.com/1475798 | Permissions Required | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/ | Mailing List, Third Party Advisory | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/ | Mailing List, Third Party Advisory | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/ | Mailing List, Third Party Advisory | |
| chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202401-34 | ||
| chrome-cve-admin@google.com | https://www.debian.org/security/2023/dsa-5508 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://crbug.com/1475798 | Permissions Required | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202401-34 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5508 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| chrome | * | ||
| debian | debian_linux | 11.0 | |
| debian | debian_linux | 12.0 | |
| fedoraproject | fedora | 37 | |
| fedoraproject | fedora | 38 | |
| fedoraproject | fedora | 39 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8F840D02-4766-4644-8FD6-637E945E88FB",
"versionEndExcluding": "117.0.5938.132",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "El use after free en Extensiones de Google Chrome anteriores a 117.0.5938.132 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"id": "CVE-2023-5187",
"lastModified": "2024-11-21T08:41:15.800",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-09-28T16:15:10.883",
"references": [
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1475798"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"source": "chrome-cve-admin@google.com",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1475798"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5508"
}
],
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CERTFR-2023-AVI-0797
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Microsoft Edge. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Google indique que la vulnérabilité CVE-2023-5217 est activement exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Edge Extended versions ant\u00e9rieures \u00e0 116.0.1938.98",
"product": {
"name": "Edge",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Edge versions ant\u00e9rieures \u00e0 117.0.2045.47",
"product": {
"name": "Edge",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-5187",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5187"
},
{
"name": "CVE-2023-5217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5217"
},
{
"name": "CVE-2023-5186",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5186"
},
{
"name": "CVE-2023-1999",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1999"
}
],
"initial_release_date": "2023-10-02T00:00:00",
"last_revision_date": "2023-10-02T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-1999 du 01 octobre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1999"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-5187 du 01 octobre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5187"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-5186 du 01 octobre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5186"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-5217 du 01 octobre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5217"
}
],
"reference": "CERTFR-2023-AVI-0797",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Edge\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n\n\u003cspan class=\"mx_EventTile_body\" dir=\"auto\"\u003eGoogle indique que la\nvuln\u00e9rabilit\u00e9 CVE-2023-5217 est activement exploit\u00e9e.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Edge",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 01 octobre 2023",
"url": "https://msrc.microsoft.com/update-guide/"
}
]
}
CERTFR-2023-AVI-0787
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Google indique que la vulnérabilité CVE-2023-5217 est activement exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Chrome versions ant\u00e9rieures \u00e0 117.0.5938.132",
"product": {
"name": "Chrome",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-5187",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5187"
},
{
"name": "CVE-2023-5217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5217"
},
{
"name": "CVE-2023-5186",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5186"
}
],
"initial_release_date": "2023-09-28T00:00:00",
"last_revision_date": "2023-09-28T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0787",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Chrome.\nElles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n\nGoogle indique que la vuln\u00e9rabilit\u00e9 CVE-2023-5217 est activement\nexploit\u00e9e.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Google du 27 septembre 2023",
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
}
]
}
WID-SEC-W-2023-2498
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2498 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2498.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2498 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2498"
},
{
"category": "external",
"summary": "Google Chrome Stable Channel Update for Desktop vom 2023-09-27",
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-D66A01AD4F vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d66a01ad4f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-8F3E1B6F78 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8f3e1b6f78"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5510 vom 2023-09-29",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00203.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3598 vom 2023-10-01",
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5508 vom 2023-09-29",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00201.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-0CD03C3746 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0cd03c3746"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-C890266D3F vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c890266d3f"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5508 vom 2023-09-30",
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-CCA1F87440 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cca1f87440"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5510 vom 2023-09-30",
"url": "https://www.debian.org/security/2023/dsa-5510"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-EDC9C74369 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-edc9c74369"
},
{
"category": "external",
"summary": "Release notes for Microsoft Edge Security Updates vom 2023-10-01",
"url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#september-29-2023"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6403-1 vom 2023-10-02",
"url": "https://ubuntu.com/security/notices/USN-6403-1"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-21 vom 2023-10-05",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-21-libvpx-vulnerability-in-chromium-and-firefox-101063307.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5536 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5536.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5537 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5537.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5538 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5538.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5539 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5539.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6403-2 vom 2023-10-23",
"url": "https://ubuntu.com/security/notices/USN-6403-2"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"category": "external",
"summary": "FortiGuard Labs PSIRT Advisory FG-IR-23-381 vom 2025-01-14",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-381"
}
],
"source_lang": "en-US",
"title": "Google Chrome / Microsoft Edge : Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
"tracking": {
"current_release_date": "2025-01-14T23:00:00.000+00:00",
"generator": {
"date": "2025-01-15T09:22:45.061+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2023-2498",
"initial_release_date": "2023-09-27T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-10-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora und Debian aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-05T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2023-10-15T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-23T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-01-31T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fortinet aufgenommen"
}
],
"status": "final",
"version": "8"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Windows \u003c7.2.3",
"product": {
"name": "Fortinet FortiClient Windows \u003c7.2.3",
"product_id": "T040204"
}
},
{
"category": "product_version",
"name": "Windows 7.2.3",
"product": {
"name": "Fortinet FortiClient Windows 7.2.3",
"product_id": "T040204-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:windows__7.2.3"
}
}
},
{
"category": "product_version_range",
"name": "Windows \u003c7.0.10",
"product": {
"name": "Fortinet FortiClient Windows \u003c7.0.10",
"product_id": "T040205"
}
},
{
"category": "product_version",
"name": "Windows 7.0.10",
"product": {
"name": "Fortinet FortiClient Windows 7.0.10",
"product_id": "T040205-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:windows__7.0.10"
}
}
},
{
"category": "product_version_range",
"name": "Linux \u003c7.4.0",
"product": {
"name": "Fortinet FortiClient Linux \u003c7.4.0",
"product_id": "T040206"
}
},
{
"category": "product_version",
"name": "Linux 7.4.0",
"product": {
"name": "Fortinet FortiClient Linux 7.4.0",
"product_id": "T040206-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:linux__7.4.0"
}
}
},
{
"category": "product_version_range",
"name": "Linux \u003c7.2.5",
"product": {
"name": "Fortinet FortiClient Linux \u003c7.2.5",
"product_id": "T040207"
}
},
{
"category": "product_version",
"name": "Linux 7.2.5",
"product": {
"name": "Fortinet FortiClient Linux 7.2.5",
"product_id": "T040207-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:linux__7.2.5"
}
}
},
{
"category": "product_version_range",
"name": "Mac \u003c7.4.0",
"product": {
"name": "Fortinet FortiClient Mac \u003c7.4.0",
"product_id": "T040208"
}
},
{
"category": "product_version",
"name": "Mac 7.4.0",
"product": {
"name": "Fortinet FortiClient Mac 7.4.0",
"product_id": "T040208-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:mac__7.4.0"
}
}
},
{
"category": "product_version_range",
"name": "Mac \u003c7.2.5",
"product": {
"name": "Fortinet FortiClient Mac \u003c7.2.5",
"product_id": "T040209"
}
},
{
"category": "product_version",
"name": "Mac 7.2.5",
"product": {
"name": "Fortinet FortiClient Mac 7.2.5",
"product_id": "T040209-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:mac__7.2.5"
}
}
},
{
"category": "product_version_range",
"name": "EMS \u003c7.2.2",
"product": {
"name": "Fortinet FortiClient EMS \u003c7.2.2",
"product_id": "T040210"
}
},
{
"category": "product_version",
"name": "EMS 7.2.2",
"product": {
"name": "Fortinet FortiClient EMS 7.2.2",
"product_id": "T040210-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:ems__7.2.2"
}
}
},
{
"category": "product_version_range",
"name": "EMS \u003c7.0.10",
"product": {
"name": "Fortinet FortiClient EMS \u003c7.0.10",
"product_id": "T040211"
}
},
{
"category": "product_version",
"name": "EMS 7.0.10",
"product": {
"name": "Fortinet FortiClient EMS 7.0.10",
"product_id": "T040211-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:ems__7.0.10"
}
}
}
],
"category": "product_name",
"name": "FortiClient"
}
],
"category": "vendor",
"name": "Fortinet"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c117.0.5938.132",
"product": {
"name": "Google Chrome \u003c117.0.5938.132",
"product_id": "T030121"
}
},
{
"category": "product_version",
"name": "117.0.5938.132",
"product": {
"name": "Google Chrome 117.0.5938.132",
"product_id": "T030121-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:google:chrome:117.0.5938.132"
}
}
}
],
"category": "product_name",
"name": "Chrome"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11",
"product": {
"name": "IGEL OS 11",
"product_id": "T030282",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IGEL OS 12",
"product_id": "T030283",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:12"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c117.0.2045.47",
"product": {
"name": "Microsoft Edge \u003c117.0.2045.47",
"product_id": "T030179"
}
},
{
"category": "product_version",
"name": "117.0.2045.47",
"product": {
"name": "Microsoft Edge 117.0.2045.47",
"product_id": "T030179-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:117.0.2045.47"
}
}
},
{
"category": "product_version_range",
"name": "\u003cextended 116.0.1938.98",
"product": {
"name": "Microsoft Edge \u003cextended 116.0.1938.98",
"product_id": "T030180"
}
},
{
"category": "product_version",
"name": "extended 116.0.1938.98",
"product": {
"name": "Microsoft Edge extended 116.0.1938.98",
"product_id": "T030180-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:extended_116.0.1938.98"
}
}
}
],
"category": "product_name",
"name": "Edge"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5217"
}
]
}
wid-sec-w-2023-2498
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2498 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2498.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2498 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2498"
},
{
"category": "external",
"summary": "Google Chrome Stable Channel Update for Desktop vom 2023-09-27",
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-D66A01AD4F vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d66a01ad4f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-8F3E1B6F78 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8f3e1b6f78"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5510 vom 2023-09-29",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00203.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3598 vom 2023-10-01",
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5508 vom 2023-09-29",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00201.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-0CD03C3746 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0cd03c3746"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-C890266D3F vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c890266d3f"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5508 vom 2023-09-30",
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-CCA1F87440 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cca1f87440"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5510 vom 2023-09-30",
"url": "https://www.debian.org/security/2023/dsa-5510"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-EDC9C74369 vom 2023-09-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-edc9c74369"
},
{
"category": "external",
"summary": "Release notes for Microsoft Edge Security Updates vom 2023-10-01",
"url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#september-29-2023"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6403-1 vom 2023-10-02",
"url": "https://ubuntu.com/security/notices/USN-6403-1"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-21 vom 2023-10-05",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-21-libvpx-vulnerability-in-chromium-and-firefox-101063307.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5536 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5536.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5537 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5537.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5538 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5538.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5539 vom 2023-10-16",
"url": "https://access.redhat.com/errata/RHSA-2023:5539.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6403-2 vom 2023-10-23",
"url": "https://ubuntu.com/security/notices/USN-6403-2"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"category": "external",
"summary": "FortiGuard Labs PSIRT Advisory FG-IR-23-381 vom 2025-01-14",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-381"
}
],
"source_lang": "en-US",
"title": "Google Chrome / Microsoft Edge : Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
"tracking": {
"current_release_date": "2025-01-14T23:00:00.000+00:00",
"generator": {
"date": "2025-01-15T09:22:45.061+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2023-2498",
"initial_release_date": "2023-09-27T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-10-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora und Debian aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-05T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2023-10-15T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-23T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-01-31T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fortinet aufgenommen"
}
],
"status": "final",
"version": "8"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Windows \u003c7.2.3",
"product": {
"name": "Fortinet FortiClient Windows \u003c7.2.3",
"product_id": "T040204"
}
},
{
"category": "product_version",
"name": "Windows 7.2.3",
"product": {
"name": "Fortinet FortiClient Windows 7.2.3",
"product_id": "T040204-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:windows__7.2.3"
}
}
},
{
"category": "product_version_range",
"name": "Windows \u003c7.0.10",
"product": {
"name": "Fortinet FortiClient Windows \u003c7.0.10",
"product_id": "T040205"
}
},
{
"category": "product_version",
"name": "Windows 7.0.10",
"product": {
"name": "Fortinet FortiClient Windows 7.0.10",
"product_id": "T040205-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:windows__7.0.10"
}
}
},
{
"category": "product_version_range",
"name": "Linux \u003c7.4.0",
"product": {
"name": "Fortinet FortiClient Linux \u003c7.4.0",
"product_id": "T040206"
}
},
{
"category": "product_version",
"name": "Linux 7.4.0",
"product": {
"name": "Fortinet FortiClient Linux 7.4.0",
"product_id": "T040206-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:linux__7.4.0"
}
}
},
{
"category": "product_version_range",
"name": "Linux \u003c7.2.5",
"product": {
"name": "Fortinet FortiClient Linux \u003c7.2.5",
"product_id": "T040207"
}
},
{
"category": "product_version",
"name": "Linux 7.2.5",
"product": {
"name": "Fortinet FortiClient Linux 7.2.5",
"product_id": "T040207-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:linux__7.2.5"
}
}
},
{
"category": "product_version_range",
"name": "Mac \u003c7.4.0",
"product": {
"name": "Fortinet FortiClient Mac \u003c7.4.0",
"product_id": "T040208"
}
},
{
"category": "product_version",
"name": "Mac 7.4.0",
"product": {
"name": "Fortinet FortiClient Mac 7.4.0",
"product_id": "T040208-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:mac__7.4.0"
}
}
},
{
"category": "product_version_range",
"name": "Mac \u003c7.2.5",
"product": {
"name": "Fortinet FortiClient Mac \u003c7.2.5",
"product_id": "T040209"
}
},
{
"category": "product_version",
"name": "Mac 7.2.5",
"product": {
"name": "Fortinet FortiClient Mac 7.2.5",
"product_id": "T040209-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:mac__7.2.5"
}
}
},
{
"category": "product_version_range",
"name": "EMS \u003c7.2.2",
"product": {
"name": "Fortinet FortiClient EMS \u003c7.2.2",
"product_id": "T040210"
}
},
{
"category": "product_version",
"name": "EMS 7.2.2",
"product": {
"name": "Fortinet FortiClient EMS 7.2.2",
"product_id": "T040210-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:ems__7.2.2"
}
}
},
{
"category": "product_version_range",
"name": "EMS \u003c7.0.10",
"product": {
"name": "Fortinet FortiClient EMS \u003c7.0.10",
"product_id": "T040211"
}
},
{
"category": "product_version",
"name": "EMS 7.0.10",
"product": {
"name": "Fortinet FortiClient EMS 7.0.10",
"product_id": "T040211-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:forticlient:ems__7.0.10"
}
}
}
],
"category": "product_name",
"name": "FortiClient"
}
],
"category": "vendor",
"name": "Fortinet"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c117.0.5938.132",
"product": {
"name": "Google Chrome \u003c117.0.5938.132",
"product_id": "T030121"
}
},
{
"category": "product_version",
"name": "117.0.5938.132",
"product": {
"name": "Google Chrome 117.0.5938.132",
"product_id": "T030121-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:google:chrome:117.0.5938.132"
}
}
}
],
"category": "product_name",
"name": "Chrome"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11",
"product": {
"name": "IGEL OS 11",
"product_id": "T030282",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IGEL OS 12",
"product_id": "T030283",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:12"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c117.0.2045.47",
"product": {
"name": "Microsoft Edge \u003c117.0.2045.47",
"product_id": "T030179"
}
},
{
"category": "product_version",
"name": "117.0.2045.47",
"product": {
"name": "Microsoft Edge 117.0.2045.47",
"product_id": "T030179-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:117.0.2045.47"
}
}
},
{
"category": "product_version_range",
"name": "\u003cextended 116.0.1938.98",
"product": {
"name": "Microsoft Edge \u003cextended 116.0.1938.98",
"product_id": "T030180"
}
},
{
"category": "product_version",
"name": "extended 116.0.1938.98",
"product": {
"name": "Microsoft Edge extended 116.0.1938.98",
"product_id": "T030180-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:extended_116.0.1938.98"
}
}
}
],
"category": "product_name",
"name": "Edge"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"notes": [
{
"category": "description",
"text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen aufgrund von Puffer\u00fcberlauf- und Use-After-Free-Fehlern. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren oder andere, nicht n\u00e4her beschriebene Auswirkungen erzielen. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzeraktion erforderlich, z. B. das Laden einer b\u00f6sartig gestalteten Webseite."
}
],
"product_status": {
"known_affected": [
"T030179",
"T040209",
"67646",
"T040208",
"T040207",
"T040206",
"T030180",
"T030282",
"T012167",
"T030283",
"74185",
"T030121",
"2951",
"T000126",
"T040205",
"T040204",
"T040211",
"T040210"
]
},
"release_date": "2023-09-27T22:00:00.000+00:00",
"title": "CVE-2023-5217"
}
]
}
opensuse-su-2023:0297-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for opera",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for opera fixes the following issues:\n\n- Update to 103.0.4928.16\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * CHR-9433 Update Chromium on desktop-stable-117-4928 to\n 117.0.5938.89\n * CHR-9449 Update Chromium on desktop-stable-117-4928 to\n 117.0.5938.132\n * DNA-110337 Opera Intro extension custom versions\n * DNA-111454 Player animations visual adjustments\n * DNA-111618 Turn on #password-generator on all streams\n * DNA-111645 Turn on flag #player-service-react on\n developer stream\n * DNA-111708 Player home page is shown while music service is\n being loaded\n * DNA-111722 [Tab strip][Tab island] Add tab in tab island\n button appears after size of tabs is changed\n * DNA-111727 JsonPrefStore is created twice for Local State file\n * DNA-111838 Promote 103.0 to stable\n * DNA-111845 Turn on flag #player-service-react on all streams\n * DNA-111868 Translations for O103\n * DNA-111874 OMenu and Context Menus has transparent few\n px border\n- The update to chromium 117.0.5938.89 fixes following issues:\n CVE-2023-5217, CVE-2023-5186, CVE-2023-5187\n- Complete Opera 103 changelog at:\n https://blogs.opera.com/desktop/changelog-for-103/\n\n- Update to 102.0.4880.78\n * DNA-110952 Crash at base::subtle::RefCountedBase::\n ReleaseImpl() const\n\n- Update to 102.0.4880.70\n * DNA-105016 Do not open file selector when closing easy files\n dialog with \u0027close this popup\u0027 option\n * DNA-110437 Extensions font color in dark mode makes the text\n not visible\n * DNA-110443 Crash at EasyFilesView::ShowFileSelector\n * DNA-111231 Amazon Music logo update in sidebar Player\n * DNA-111280 Make import from Crypto Browser to Opera Browser\n easier\n * DNA-111355 [Sidebar] DevTools is not working correctly in\n with sidebar panel\n * DNA-111708 Player home page is shown while music service is\n being loaded\n * DNA-111162 Refresh Player home page\n * DNA-111164 Implement animation in Player home page\n\n- Update to 102.0.4880.56\n * DNA-110785 Crash at static void base::allocator::\n UnretainedDanglingRawPtrDetectedDumpWithoutCrashing\n (unsigned __int64)\n * DNA-110973 Crash after dragging tab from island to another\n screen\n * DNA-111199 Disable user_education tests from\n component_unittests\n * DNA-111369 Crash at views::View::DoRemoveChildView(views::\n View*, bool, bool, views::View*)\n * DNA-111538 All new open windows don`t have a close button \u0027x\u0027\n in the right upper corner.\n- Changes in 102.0.4880.51\n * CHR-9416 Automatic tries of updating Chromium on\n desktop-stable-* branches\n * DNA-110101 [Linux] Maximize/restore button does not work\n properly\n * DNA-110669 duplicated hints on system buttons\n * DNA-110823 Uninstallation Survey Countries\n * DNA-110881 Scroll bar doesn\u0027t change color in dark mode\n * DNA-110930 Capture mouse events on the 1-pixel edge for\n DevTools\n * DNA-110935 ChatSonic colors are unreadable in Dark Mode\n * DNA-111034 Dynamic icon does not look good in edit-tile-modal\n * DNA-111035 Removal custom-image should restore dynamic icon\n * DNA-111177 [Start page] Letter in SD is black on light\n wallpaper\n * DNA-111488 Improve profile migration for\n desktop-stable-116-4880\n\n- Update to 102.0.4880.46\n * CHR-9416 Automatic tries of updating Chromium on\n desktop-stable-* branches\n * DNA-110216 [Sidebar] Straight lines instead of rounded corners\n * DNA-110539 [LIN] Crash at content::WebContentsImpl::\n GetLastCommittedURL()\n * DNA-110631 AB test mechanism for Speed Dial\n * DNA-110656 [TabStrip] Memory leak for tab group\n * DNA-111322 Only show splash screen on major version update\n * DNA-111417 Crash at opera::component_based::\n TabAnimationController::StartAnimatedLayout(opera::\n component_based::TabAnimationController::AnimationInfo,\n base::OnceCallback)\n * DNA-111420 Update continue on link for euro rtv agd\n * DNA-111440 Crash at opera::component_based::\n ComponentTabBar::GetActiveTab()\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-297",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0297-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0297-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SA3UIF6YUP4F422WZCCPKQ6TLSBG7YAK/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0297-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SA3UIF6YUP4F422WZCCPKQ6TLSBG7YAK/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5186 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5187 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5217 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5217/"
}
],
"title": "Security update for opera",
"tracking": {
"current_release_date": "2023-10-11T07:10:18Z",
"generator": {
"date": "2023-10-11T07:10:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0297-1",
"initial_release_date": "2023-10-11T07:10:18Z",
"revision_history": [
{
"date": "2023-10-11T07:10:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opera-103.0.4928.16-lp155.3.12.1.x86_64",
"product": {
"name": "opera-103.0.4928.16-lp155.3.12.1.x86_64",
"product_id": "opera-103.0.4928.16-lp155.3.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.5 NonFree",
"product": {
"name": "openSUSE Leap 15.5 NonFree",
"product_id": "openSUSE Leap 15.5 NonFree"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opera-103.0.4928.16-lp155.3.12.1.x86_64 as component of openSUSE Leap 15.5 NonFree",
"product_id": "openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
},
"product_reference": "opera-103.0.4928.16-lp155.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5 NonFree"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5186"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5186",
"url": "https://www.suse.com/security/cve/CVE-2023-5186"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5186",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:18Z",
"details": "important"
}
],
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5187"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5187",
"url": "https://www.suse.com/security/cve/CVE-2023-5187"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5187",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:18Z",
"details": "important"
}
],
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5217"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5217",
"url": "https://www.suse.com/security/cve/CVE-2023-5217"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "external",
"summary": "SUSE Bug 1215778 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "external",
"summary": "SUSE Bug 1215814 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215814"
},
{
"category": "external",
"summary": "SUSE Bug 1217559 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1217559"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-103.0.4928.16-lp155.3.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:18Z",
"details": "important"
}
],
"title": "CVE-2023-5217"
}
]
}
opensuse-su-2024:13276-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "ungoogled-chromium-117.0.5938.132-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the ungoogled-chromium-117.0.5938.132-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13276",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13276-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5186 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5187 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5217 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5217/"
}
],
"title": "ungoogled-chromium-117.0.5938.132-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13276-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"product": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"product_id": "ungoogled-chromium-117.0.5938.132-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"product": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"product_id": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"product": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"product_id": "ungoogled-chromium-117.0.5938.132-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"product": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"product_id": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-117.0.5938.132-1.1.s390x",
"product": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.s390x",
"product_id": "ungoogled-chromium-117.0.5938.132-1.1.s390x"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"product": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"product_id": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"product": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"product_id": "ungoogled-chromium-117.0.5938.132-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64",
"product": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64",
"product_id": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64"
},
"product_reference": "ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le"
},
"product_reference": "ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x"
},
"product_reference": "ungoogled-chromium-117.0.5938.132-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-117.0.5938.132-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64"
},
"product_reference": "ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64"
},
"product_reference": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le"
},
"product_reference": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x"
},
"product_reference": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
},
"product_reference": "ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5186"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5186",
"url": "https://www.suse.com/security/cve/CVE-2023-5186"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5186",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5187"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5187",
"url": "https://www.suse.com/security/cve/CVE-2023-5187"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5187",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5217"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5217",
"url": "https://www.suse.com/security/cve/CVE-2023-5217"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "external",
"summary": "SUSE Bug 1215778 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "external",
"summary": "SUSE Bug 1215814 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215814"
},
{
"category": "external",
"summary": "SUSE Bug 1217559 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1217559"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5217"
}
]
}
opensuse-su-2023:0298-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for opera",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for opera fixes the following issues:\n\n- Update to 103.0.4928.16\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * CHR-9433 Update Chromium on desktop-stable-117-4928 to\n 117.0.5938.89\n * CHR-9449 Update Chromium on desktop-stable-117-4928 to\n 117.0.5938.132\n * DNA-110337 Opera Intro extension custom versions\n * DNA-111454 Player animations visual adjustments\n * DNA-111618 Turn on #password-generator on all streams\n * DNA-111645 Turn on flag #player-service-react on\n developer stream\n * DNA-111708 Player home page is shown while music service is\n being loaded\n * DNA-111722 [Tab strip][Tab island] Add tab in tab island\n button appears after size of tabs is changed\n * DNA-111727 JsonPrefStore is created twice for Local State file\n * DNA-111838 Promote 103.0 to stable\n * DNA-111845 Turn on flag #player-service-react on all streams\n * DNA-111868 Translations for O103\n * DNA-111874 OMenu and Context Menus has transparent few\n px border\n- The update to chromium 117.0.5938.89 fixes following issues:\n CVE-2023-5217, CVE-2023-5186, CVE-2023-5187\n- Complete Opera 103 changelog at:\n https://blogs.opera.com/desktop/changelog-for-103/\n\n- Update to 102.0.4880.78\n * DNA-110952 Crash at base::subtle::RefCountedBase::\n ReleaseImpl() const\n\n- Update to 102.0.4880.70\n * DNA-105016 Do not open file selector when closing easy files\n dialog with \u0027close this popup\u0027 option\n * DNA-110437 Extensions font color in dark mode makes the text\n not visible\n * DNA-110443 Crash at EasyFilesView::ShowFileSelector\n * DNA-111231 Amazon Music logo update in sidebar Player\n * DNA-111280 Make import from Crypto Browser to Opera Browser\n easier\n * DNA-111355 [Sidebar] DevTools is not working correctly in\n with sidebar panel\n * DNA-111708 Player home page is shown while music service is\n being loaded\n * DNA-111162 Refresh Player home page\n * DNA-111164 Implement animation in Player home page\n\n- Update to 102.0.4880.56\n * DNA-110785 Crash at static void base::allocator::\n UnretainedDanglingRawPtrDetectedDumpWithoutCrashing\n (unsigned __int64)\n * DNA-110973 Crash after dragging tab from island to another\n screen\n * DNA-111199 Disable user_education tests from\n component_unittests\n * DNA-111369 Crash at views::View::DoRemoveChildView(views::\n View*, bool, bool, views::View*)\n * DNA-111538 All new open windows don`t have a close button \u0027x\u0027\n in the right upper corner.\n- Changes in 102.0.4880.51\n * CHR-9416 Automatic tries of updating Chromium on\n desktop-stable-* branches\n * DNA-110101 [Linux] Maximize/restore button does not work\n properly\n * DNA-110669 duplicated hints on system buttons\n * DNA-110823 Uninstallation Survey Countries\n * DNA-110881 Scroll bar doesn\u0027t change color in dark mode\n * DNA-110930 Capture mouse events on the 1-pixel edge for\n DevTools\n * DNA-110935 ChatSonic colors are unreadable in Dark Mode\n * DNA-111034 Dynamic icon does not look good in edit-tile-modal\n * DNA-111035 Removal custom-image should restore dynamic icon\n * DNA-111177 [Start page] Letter in SD is black on light\n wallpaper\n * DNA-111488 Improve profile migration for\n desktop-stable-116-4880\n\n- Update to 102.0.4880.46\n * CHR-9416 Automatic tries of updating Chromium on\n desktop-stable-* branches\n * DNA-110216 [Sidebar] Straight lines instead of rounded corners\n * DNA-110539 [LIN] Crash at content::WebContentsImpl::\n GetLastCommittedURL()\n * DNA-110631 AB test mechanism for Speed Dial\n * DNA-110656 [TabStrip] Memory leak for tab group\n * DNA-111322 Only show splash screen on major version update\n * DNA-111417 Crash at opera::component_based::\n TabAnimationController::StartAnimatedLayout(opera::\n component_based::TabAnimationController::AnimationInfo,\n base::OnceCallback)\n * DNA-111420 Update continue on link for euro rtv agd\n * DNA-111440 Crash at opera::component_based::\n ComponentTabBar::GetActiveTab()\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-298",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0298-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0298-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V5KRGLOBRAIYNFCNZH4YM2ETGNMPQEKZ/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0298-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V5KRGLOBRAIYNFCNZH4YM2ETGNMPQEKZ/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5186 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5187 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5217 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5217/"
}
],
"title": "Security update for opera",
"tracking": {
"current_release_date": "2023-10-11T07:10:39Z",
"generator": {
"date": "2023-10-11T07:10:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0298-1",
"initial_release_date": "2023-10-11T07:10:39Z",
"revision_history": [
{
"date": "2023-10-11T07:10:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opera-103.0.4928.16-lp154.2.53.1.x86_64",
"product": {
"name": "opera-103.0.4928.16-lp154.2.53.1.x86_64",
"product_id": "opera-103.0.4928.16-lp154.2.53.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.4 NonFree",
"product": {
"name": "openSUSE Leap 15.4 NonFree",
"product_id": "openSUSE Leap 15.4 NonFree",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opera-103.0.4928.16-lp154.2.53.1.x86_64 as component of openSUSE Leap 15.4 NonFree",
"product_id": "openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
},
"product_reference": "opera-103.0.4928.16-lp154.2.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4 NonFree"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5186"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5186",
"url": "https://www.suse.com/security/cve/CVE-2023-5186"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5186",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:39Z",
"details": "important"
}
],
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5187"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5187",
"url": "https://www.suse.com/security/cve/CVE-2023-5187"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5187",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:39Z",
"details": "important"
}
],
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5217"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5217",
"url": "https://www.suse.com/security/cve/CVE-2023-5217"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "external",
"summary": "SUSE Bug 1215778 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "external",
"summary": "SUSE Bug 1215814 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215814"
},
{
"category": "external",
"summary": "SUSE Bug 1217559 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1217559"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-103.0.4928.16-lp154.2.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-11T07:10:39Z",
"details": "important"
}
],
"title": "CVE-2023-5217"
}
]
}
opensuse-su-2023:0277-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for chromium",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for chromium fixes the following issues:\n\n- Chromium 117.0.5938.132 (boo#1215776):\n * CVE-2023-5217: Heap buffer overflow in vp8 encoding in libvpx (boo#1215778)\n * CVE-2023-5186: Use after free in Passwords\n * CVE-2023-5187: Use after free in Extensions\n\n- Chromium 117.0.5938.92:\n * stability improvements\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-277",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0277-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0277-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XVWTK2X25FKSQAO2JO5SKRXBOHGOHPUO/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0277-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XVWTK2X25FKSQAO2JO5SKRXBOHGOHPUO/"
},
{
"category": "self",
"summary": "SUSE Bug 1215776",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "self",
"summary": "SUSE Bug 1215778",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5186 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5187 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5217 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5217/"
}
],
"title": "Security update for chromium",
"tracking": {
"current_release_date": "2023-09-29T07:34:25Z",
"generator": {
"date": "2023-09-29T07:34:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0277-1",
"initial_release_date": "2023-09-29T07:34:25Z",
"revision_history": [
{
"date": "2023-09-29T07:34:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"product": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"product_id": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"product": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"product_id": "chromium-117.0.5938.132-bp155.2.40.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"product": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"product_id": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"product": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"product_id": "chromium-117.0.5938.132-bp155.2.40.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP4",
"product": {
"name": "SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4"
}
},
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP5",
"product": {
"name": "SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-bp155.2.40.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
},
"product_reference": "chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5186"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5186",
"url": "https://www.suse.com/security/cve/CVE-2023-5186"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5186",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T07:34:25Z",
"details": "important"
}
],
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5187"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5187",
"url": "https://www.suse.com/security/cve/CVE-2023-5187"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5187",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T07:34:25Z",
"details": "important"
}
],
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5217"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5217",
"url": "https://www.suse.com/security/cve/CVE-2023-5217"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "external",
"summary": "SUSE Bug 1215778 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "external",
"summary": "SUSE Bug 1215814 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215814"
},
{
"category": "external",
"summary": "SUSE Bug 1217559 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1217559"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.4:chromium-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromedriver-117.0.5938.132-bp155.2.40.1.x86_64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.aarch64",
"openSUSE Leap 15.5:chromium-117.0.5938.132-bp155.2.40.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T07:34:25Z",
"details": "important"
}
],
"title": "CVE-2023-5217"
}
]
}
opensuse-su-2024:13269-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "chromedriver-117.0.5938.132-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the chromedriver-117.0.5938.132-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13269",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13269-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5186 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5187 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5217 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5217/"
}
],
"title": "chromedriver-117.0.5938.132-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13269-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-1.1.aarch64",
"product": {
"name": "chromedriver-117.0.5938.132-1.1.aarch64",
"product_id": "chromedriver-117.0.5938.132-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-1.1.aarch64",
"product": {
"name": "chromium-117.0.5938.132-1.1.aarch64",
"product_id": "chromium-117.0.5938.132-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-1.1.ppc64le",
"product": {
"name": "chromedriver-117.0.5938.132-1.1.ppc64le",
"product_id": "chromedriver-117.0.5938.132-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-1.1.ppc64le",
"product": {
"name": "chromium-117.0.5938.132-1.1.ppc64le",
"product_id": "chromium-117.0.5938.132-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-1.1.s390x",
"product": {
"name": "chromedriver-117.0.5938.132-1.1.s390x",
"product_id": "chromedriver-117.0.5938.132-1.1.s390x"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-1.1.s390x",
"product": {
"name": "chromium-117.0.5938.132-1.1.s390x",
"product_id": "chromium-117.0.5938.132-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-117.0.5938.132-1.1.x86_64",
"product": {
"name": "chromedriver-117.0.5938.132-1.1.x86_64",
"product_id": "chromedriver-117.0.5938.132-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "chromium-117.0.5938.132-1.1.x86_64",
"product": {
"name": "chromium-117.0.5938.132-1.1.x86_64",
"product_id": "chromium-117.0.5938.132-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64"
},
"product_reference": "chromedriver-117.0.5938.132-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le"
},
"product_reference": "chromedriver-117.0.5938.132-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x"
},
"product_reference": "chromedriver-117.0.5938.132-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-117.0.5938.132-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64"
},
"product_reference": "chromedriver-117.0.5938.132-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64"
},
"product_reference": "chromium-117.0.5938.132-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le"
},
"product_reference": "chromium-117.0.5938.132-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x"
},
"product_reference": "chromium-117.0.5938.132-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-117.0.5938.132-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
},
"product_reference": "chromium-117.0.5938.132-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5186"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5186",
"url": "https://www.suse.com/security/cve/CVE-2023-5186"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5186",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5186"
},
{
"cve": "CVE-2023-5187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5187"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5187",
"url": "https://www.suse.com/security/cve/CVE-2023-5187"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5187",
"url": "https://bugzilla.suse.com/1215776"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5187"
},
{
"cve": "CVE-2023-5217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5217"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5217",
"url": "https://www.suse.com/security/cve/CVE-2023-5217"
},
{
"category": "external",
"summary": "SUSE Bug 1215776 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215776"
},
{
"category": "external",
"summary": "SUSE Bug 1215778 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215778"
},
{
"category": "external",
"summary": "SUSE Bug 1215814 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1215814"
},
{
"category": "external",
"summary": "SUSE Bug 1217559 for CVE-2023-5217",
"url": "https://bugzilla.suse.com/1217559"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-117.0.5938.132-1.1.x86_64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.aarch64",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.s390x",
"openSUSE Tumbleweed:chromium-117.0.5938.132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5217"
}
]
}
ghsa-hg3r-958g-g8vq
Vulnerability from github
Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{
"affected": [],
"aliases": [
"CVE-2023-5187"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-09-28T16:15:10Z",
"severity": "HIGH"
},
"details": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"id": "GHSA-hg3r-958g-g8vq",
"modified": "2024-01-31T18:31:20Z",
"published": "2023-09-28T18:30:45Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5187"
},
{
"type": "WEB",
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"type": "WEB",
"url": "https://crbug.com/1475798"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2023/dsa-5508"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
gsd-2023-5187
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-5187",
"id": "GSD-2023-5187"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-5187"
],
"details": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"id": "GSD-2023-5187",
"modified": "2023-12-13T01:20:51.076903Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "chrome-cve-admin@google.com",
"ID": "CVE-2023-5187",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Chrome",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "117.0.5938.132",
"version_value": "117.0.5938.132"
}
]
}
}
]
},
"vendor_name": "Google"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use after free"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"name": "https://crbug.com/1475798",
"refsource": "MISC",
"url": "https://crbug.com/1475798"
},
{
"name": "https://www.debian.org/security/2023/dsa-5508",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5508"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"name": "https://security.gentoo.org/glsa/202401-34",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/202401-34"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8F840D02-4766-4644-8FD6-637E945E88FB",
"versionEndExcluding": "117.0.5938.132",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "El use after free en Extensiones de Google Chrome anteriores a 117.0.5938.132 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"id": "CVE-2023-5187",
"lastModified": "2024-01-31T17:15:18.097",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-09-28T16:15:10.883",
"references": [
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1475798"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
},
{
"source": "chrome-cve-admin@google.com",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5508"
}
],
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.