Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-6345 (GCVE-0-2023-6345)
Vulnerability from cvelistv5
- Integer overflow
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog
Date added: 2023-11-30
Due date: 2023-12-21
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html ; https://nvd.nist.gov/vuln/detail/CVE-2023-6345
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:28:21.223Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://crbug.com/1505053"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5569"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/202401-34"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2023-6345",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2023-12-01T15:59:37.554531Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2023-11-30",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345"
},
"type": "kev"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-190",
"description": "CWE-190 Integer Overflow or Wraparound",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:05:31.869Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-11-30T00:00:00+00:00",
"value": "CVE-2023-6345 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Chrome",
"vendor": "Google",
"versions": [
{
"lessThan": "119.0.6045.199",
"status": "affected",
"version": "119.0.6045.199",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)"
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Integer overflow",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-31T17:07:00.129Z",
"orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"shortName": "Chrome"
},
"references": [
{
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"url": "https://crbug.com/1505053"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"url": "https://www.debian.org/security/2023/dsa-5569"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"url": "https://security.gentoo.org/glsa/202401-34"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"assignerShortName": "Chrome",
"cveId": "CVE-2023-6345",
"datePublished": "2023-11-29T12:02:05.401Z",
"dateReserved": "2023-11-28T01:12:08.988Z",
"dateUpdated": "2025-10-21T23:05:31.869Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"cisa_known_exploited": {
"cveID": "CVE-2023-6345",
"cwes": "[\"CWE-190\"]",
"dateAdded": "2023-11-30",
"dueDate": "2023-12-21",
"knownRansomwareCampaignUse": "Unknown",
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html ; https://nvd.nist.gov/vuln/detail/CVE-2023-6345",
"product": "Chromium Skia",
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"shortDescription": "Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.",
"vendorProject": "Google",
"vulnerabilityName": "Google Skia Integer Overflow Vulnerability"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-6345\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-11-29T12:15:07.077\",\"lastModified\":\"2025-10-21T23:16:16.340\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El desbordamiento de enteros en Skia en Google Chrome anterior a 119.0.6045.199 permiti\u00f3 a un atacante remoto que hab\u00eda comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":9.6,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":6.0},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":9.6,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":6.0}]},\"cisaExploitAdd\":\"2023-11-30\",\"cisaActionDue\":\"2023-12-21\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Google Skia Integer Overflow Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"119.0.6045.199\",\"matchCriteriaId\":\"8C6C57F9-2AF1-46DE-866C-A0AE86591008\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"119.0.2151.97\",\"matchCriteriaId\":\"6C5B746E-0486-4773-9EBA-8A29AEEFAC13\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://crbug.com/1505053\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5569\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://crbug.com/1505053\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5569\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://crbug.com/1505053\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5569\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T08:28:21.223Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.6, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-6345\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2023-12-01T15:59:37.554531Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2023-11-30\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345\"}}}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2023-11-30T00:00:00+00:00\", \"value\": \"CVE-2023-6345 added to CISA KEV\"}], \"references\": [{\"url\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345\", \"tags\": [\"government-resource\"]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-190\", \"description\": \"CWE-190 Integer Overflow or Wraparound\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-03T14:02:44.003Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"119.0.6045.199\", \"lessThan\": \"119.0.6045.199\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\"}, {\"url\": \"https://crbug.com/1505053\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5569\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\"}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Integer overflow\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-01-31T17:07:00.129Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-6345\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-21T23:05:31.869Z\", \"dateReserved\": \"2023-11-28T01:12:08.988Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2023-11-29T12:02:05.401Z\", \"assignerShortName\": \"Chrome\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
ghsa-xm5p-7w7v-qqr5
Vulnerability from github
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
{
"affected": [],
"aliases": [
"CVE-2023-6345"
],
"database_specific": {
"cwe_ids": [
"CWE-190"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-11-29T12:15:07Z",
"severity": "CRITICAL"
},
"details": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"id": "GHSA-xm5p-7w7v-qqr5",
"modified": "2025-10-22T00:32:54Z",
"published": "2023-11-29T12:30:15Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6345"
},
{
"type": "WEB",
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"type": "WEB",
"url": "https://crbug.com/1505053"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"type": "WEB",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2023/dsa-5569"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
CERTFR-2024-AVI-0209
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits SAP. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SAP | N/A | NetWeaver AS Java version 7.5 sans le dernier correctif de sécurité | ||
| SAP | N/A | Business Client versions 6.5, 7.0 et 7.70 sans le dernier correctif de sécurité | ||
| SAP | N/A | NetWeaver (Enterprise Portal) version 7.50 sans le dernier correctif de sécurité | ||
| SAP | N/A | Build Apps versions antérieures à 4.9.145 | ||
| SAP | N/A | HANA Database version 2.0 sans le dernier correctif de sécurité | ||
| SAP | N/A | Commerce versions HY_COM 2105, HY_COM 2205 et COM_CLOUD 2211 sans le dernier correctif de sécurité | ||
| SAP | N/A | HANA XS Advanced version 1.0 sans le dernier correctif de sécurité | ||
| SAP | N/A | BusinessObjects Business Intelligence Platform version 4.3 sans le dernier correctif de sécurité | ||
| SAP | N/A | ABAP Platform versions 758 et 795 sans le dernier correctif de sécurité | ||
| SAP | N/A | NetWeaver (WSRM) version 7.50 sans le dernier correctif de sécurité | ||
| SAP | N/A | NetWeaver Process Integration (Support Web Pages) version 7.50 sans le dernier correctif de sécurité | ||
| SAP | N/A | Fiori Front End Server version 605 sans le dernier correctif de sécurité | ||
| SAP | N/A | NetWeaver AS ABAP pour les applications basées sur SAPGUI versions 7.89 et 7.93 sans le dernier correctif de sécurité |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "NetWeaver AS Java version 7.5 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "Business Client versions 6.5, 7.0 et 7.70 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "NetWeaver (Enterprise Portal) version 7.50 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "Build Apps versions ant\u00e9rieures \u00e0 4.9.145",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "HANA Database version 2.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "Commerce versions HY_COM 2105, HY_COM 2205 et COM_CLOUD 2211 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "HANA XS Advanced version 1.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "BusinessObjects Business Intelligence Platform version 4.3 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "ABAP Platform versions 758 et 795 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "NetWeaver (WSRM) version 7.50 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "NetWeaver Process Integration (Support Web Pages) version 7.50 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "Fiori Front End Server version 605 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
},
{
"description": "NetWeaver AS ABAP pour les applications bas\u00e9es sur SAPGUI versions 7.89 et 7.93 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "SAP",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-39439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39439"
},
{
"name": "CVE-2022-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3075"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-22133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22133"
},
{
"name": "CVE-2024-25644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25644"
},
{
"name": "CVE-2023-50164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50164"
},
{
"name": "CVE-2023-7024",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7024"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2024-27900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27900"
},
{
"name": "CVE-2024-22127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22127"
},
{
"name": "CVE-2024-27902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27902"
},
{
"name": "CVE-2024-28163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28163"
},
{
"name": "CVE-2023-5217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5217"
},
{
"name": "CVE-2024-25645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25645"
},
{
"name": "CVE-2023-4863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4863"
},
{
"name": "CVE-2023-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6345"
},
{
"name": "CVE-2022-2856",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2856"
},
{
"name": "CVE-2023-3079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3079"
},
{
"name": "CVE-2023-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2136"
},
{
"name": "CVE-2024-0519",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0519"
}
],
"initial_release_date": "2024-03-13T00:00:00",
"last_revision_date": "2024-03-13T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0209",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits SAP\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es et une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SAP",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SAP du 12 mars 2024",
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/march-2024.html"
}
]
}
CERTFR-2023-AVI-0985
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Microsoft Edge. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Edge versions ant\u00e9rieures \u00e0 119.0.2151.97",
"product": {
"name": "Edge",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Edge Extended Stable versions ant\u00e9rieures \u00e0 118.0.2088.122",
"product": {
"name": "Edge",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-6348",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6348"
},
{
"name": "CVE-2023-6347",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6347"
},
{
"name": "CVE-2023-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6345"
},
{
"name": "CVE-2023-6351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6351"
},
{
"name": "CVE-2023-6350",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6350"
},
{
"name": "CVE-2023-6346",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6346"
}
],
"initial_release_date": "2023-11-30T00:00:00",
"last_revision_date": "2023-11-30T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6348 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6348"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6346 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6346"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6350 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6350"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6347 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6347"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6345 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6345"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-6351 du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6351"
}
],
"reference": "CERTFR-2023-AVI-0985",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Edge\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Edge",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 29 novembre 2023",
"url": "https://msrc.microsoft.com/update-guide/"
}
]
}
CERTFR-2023-AVI-0983
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Chrome versions ant\u00e9rieures \u00e0 119.0.6045.199 pour MacOS et Linux",
"product": {
"name": "Chrome",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Google Chrome versions ant\u00e9rieures \u00e0 119.0.6045.199/.200 pour Microsoft Windows",
"product": {
"name": "Chrome",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-6348",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6348"
},
{
"name": "CVE-2023-6347",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6347"
},
{
"name": "CVE-2023-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6345"
},
{
"name": "CVE-2023-6351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6351"
},
{
"name": "CVE-2023-6350",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6350"
},
{
"name": "CVE-2023-6346",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6346"
}
],
"initial_release_date": "2023-11-29T00:00:00",
"last_revision_date": "2023-11-29T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0983",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Chrome.\nElles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Google du 28 novembre 2023",
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
}
]
}
fkie_cve-2023-6345
Vulnerability from fkie_nvd
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html | Release Notes | |
| chrome-cve-admin@google.com | https://crbug.com/1505053 | Permissions Required | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ | Mailing List | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ | Mailing List | |
| chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ | Mailing List | |
| chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202401-34 | Third Party Advisory | |
| chrome-cve-admin@google.com | https://www.debian.org/security/2023/dsa-5569 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html | Release Notes | |
| af854a3a-2127-422b-91ae-364da2661108 | https://crbug.com/1505053 | Permissions Required | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202401-34 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5569 | Mailing List | |
| 134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345 |
| Vendor | Product | Version | |
|---|---|---|---|
| chrome | * | ||
| debian | debian_linux | 11.0 | |
| debian | debian_linux | 12.0 | |
| fedoraproject | fedora | 37 | |
| fedoraproject | fedora | 38 | |
| fedoraproject | fedora | 39 | |
| microsoft | edge_chromium | * |
{
"cisaActionDue": "2023-12-21",
"cisaExploitAdd": "2023-11-30",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Google Skia Integer Overflow Vulnerability",
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8C6C57F9-2AF1-46DE-866C-A0AE86591008",
"versionEndExcluding": "119.0.6045.199",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6C5B746E-0486-4773-9EBA-8A29AEEFAC13",
"versionEndExcluding": "119.0.2151.97",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "El desbordamiento de enteros en Skia en Google Chrome anterior a 119.0.6045.199 permiti\u00f3 a un atacante remoto que hab\u00eda comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chrome: alta)"
}
],
"id": "CVE-2023-6345",
"lastModified": "2025-10-21T23:16:16.340",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2023-11-29T12:15:07.077",
"references": [
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes"
],
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1505053"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://www.debian.org/security/2023/dsa-5569"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
],
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1505053"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://www.debian.org/security/2023/dsa-5569"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-6345"
}
],
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-190"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-190"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
opensuse-su-2024:14001-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libQt5Pdf5-5.15.17-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libQt5Pdf5-5.15.17-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14001",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14001-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5997 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5997/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6112 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6510 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6702 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7024 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7024/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0222 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0333 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0518 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0518/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0519 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0519/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0807 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0807/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0808 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1059 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1059/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1060 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1077 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1283 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1283/"
}
],
"title": "libQt5Pdf5-5.15.17-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14001-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libQt5Pdf5-5.15.17-1.1.aarch64",
"product": {
"name": "libQt5Pdf5-5.15.17-1.1.aarch64",
"product_id": "libQt5Pdf5-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"product": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"product_id": "libQt5PdfWidgets5-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtwebengine-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtwebengine-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"product": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libQt5Pdf5-5.15.17-1.1.ppc64le",
"product": {
"name": "libQt5Pdf5-5.15.17-1.1.ppc64le",
"product_id": "libQt5Pdf5-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"product": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"product_id": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtwebengine-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"product": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libQt5Pdf5-5.15.17-1.1.s390x",
"product": {
"name": "libQt5Pdf5-5.15.17-1.1.s390x",
"product_id": "libQt5Pdf5-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libQt5PdfWidgets5-5.15.17-1.1.s390x",
"product": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.s390x",
"product_id": "libQt5PdfWidgets5-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"product_id": "libqt5-qtpdf-devel-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"product_id": "libqt5-qtpdf-examples-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"product_id": "libqt5-qtpdf-imports-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtwebengine-5.15.17-1.1.s390x",
"product_id": "libqt5-qtwebengine-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"product": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libQt5Pdf5-5.15.17-1.1.x86_64",
"product": {
"name": "libQt5Pdf5-5.15.17-1.1.x86_64",
"product_id": "libQt5Pdf5-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"product": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"product_id": "libQt5PdfWidgets5-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtwebengine-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtwebengine-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64",
"product": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64",
"product_id": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5Pdf5-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64"
},
"product_reference": "libQt5Pdf5-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5Pdf5-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le"
},
"product_reference": "libQt5Pdf5-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5Pdf5-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x"
},
"product_reference": "libQt5Pdf5-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5Pdf5-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64"
},
"product_reference": "libQt5Pdf5-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64"
},
"product_reference": "libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le"
},
"product_reference": "libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x"
},
"product_reference": "libQt5PdfWidgets5-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libQt5PdfWidgets5-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64"
},
"product_reference": "libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtwebengine-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtwebengine-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtwebengine-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64"
},
"product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le"
},
"product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x"
},
"product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
},
"product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5997",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5997"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5997",
"url": "https://www.suse.com/security/cve/CVE-2023-5997"
},
{
"category": "external",
"summary": "SUSE Bug 1217142 for CVE-2023-5997",
"url": "https://bugzilla.suse.com/1217142"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5997"
},
{
"cve": "CVE-2023-6112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6112"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6112",
"url": "https://www.suse.com/security/cve/CVE-2023-6112"
},
{
"category": "external",
"summary": "SUSE Bug 1217142 for CVE-2023-6112",
"url": "https://bugzilla.suse.com/1217142"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-6112"
},
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6510"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6510",
"url": "https://www.suse.com/security/cve/CVE-2023-6510"
},
{
"category": "external",
"summary": "SUSE Bug 1217839 for CVE-2023-6510",
"url": "https://bugzilla.suse.com/1217839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-6510"
},
{
"cve": "CVE-2023-6702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6702"
}
],
"notes": [
{
"category": "general",
"text": "Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6702",
"url": "https://www.suse.com/security/cve/CVE-2023-6702"
},
{
"category": "external",
"summary": "SUSE Bug 1218048 for CVE-2023-6702",
"url": "https://bugzilla.suse.com/1218048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-6702"
},
{
"cve": "CVE-2023-7024",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7024"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7024",
"url": "https://www.suse.com/security/cve/CVE-2023-7024"
},
{
"category": "external",
"summary": "SUSE Bug 1218302 for CVE-2023-7024",
"url": "https://bugzilla.suse.com/1218302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-7024"
},
{
"cve": "CVE-2024-0222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0222"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0222",
"url": "https://www.suse.com/security/cve/CVE-2024-0222"
},
{
"category": "external",
"summary": "SUSE Bug 1218533 for CVE-2024-0222",
"url": "https://bugzilla.suse.com/1218533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0222"
},
{
"cve": "CVE-2024-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0224"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0224",
"url": "https://www.suse.com/security/cve/CVE-2024-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1218533 for CVE-2024-0224",
"url": "https://bugzilla.suse.com/1218533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0224"
},
{
"cve": "CVE-2024-0333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0333"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0333",
"url": "https://www.suse.com/security/cve/CVE-2024-0333"
},
{
"category": "external",
"summary": "SUSE Bug 1218719 for CVE-2024-0333",
"url": "https://bugzilla.suse.com/1218719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-0333"
},
{
"cve": "CVE-2024-0518",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0518"
}
],
"notes": [
{
"category": "general",
"text": "Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0518",
"url": "https://www.suse.com/security/cve/CVE-2024-0518"
},
{
"category": "external",
"summary": "SUSE Bug 1218891 for CVE-2024-0518",
"url": "https://bugzilla.suse.com/1218891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0518"
},
{
"cve": "CVE-2024-0519",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0519"
}
],
"notes": [
{
"category": "general",
"text": "Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0519",
"url": "https://www.suse.com/security/cve/CVE-2024-0519"
},
{
"category": "external",
"summary": "SUSE Bug 1218891 for CVE-2024-0519",
"url": "https://bugzilla.suse.com/1218891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0519"
},
{
"cve": "CVE-2024-0807",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0807"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0807",
"url": "https://www.suse.com/security/cve/CVE-2024-0807"
},
{
"category": "external",
"summary": "SUSE Bug 1219118 for CVE-2024-0807",
"url": "https://bugzilla.suse.com/1219118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-0807"
},
{
"cve": "CVE-2024-0808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0808"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0808",
"url": "https://www.suse.com/security/cve/CVE-2024-0808"
},
{
"category": "external",
"summary": "SUSE Bug 1219118 for CVE-2024-0808",
"url": "https://bugzilla.suse.com/1219118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-0808"
},
{
"cve": "CVE-2024-1059",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1059"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1059",
"url": "https://www.suse.com/security/cve/CVE-2024-1059"
},
{
"category": "external",
"summary": "SUSE Bug 1219387 for CVE-2024-1059",
"url": "https://bugzilla.suse.com/1219387"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-1059"
},
{
"cve": "CVE-2024-1060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1060"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1060",
"url": "https://www.suse.com/security/cve/CVE-2024-1060"
},
{
"category": "external",
"summary": "SUSE Bug 1219387 for CVE-2024-1060",
"url": "https://bugzilla.suse.com/1219387"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-1060"
},
{
"cve": "CVE-2024-1077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1077"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1077",
"url": "https://www.suse.com/security/cve/CVE-2024-1077"
},
{
"category": "external",
"summary": "SUSE Bug 1219387 for CVE-2024-1077",
"url": "https://bugzilla.suse.com/1219387"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-1077"
},
{
"cve": "CVE-2024-1283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1283"
}
],
"notes": [
{
"category": "general",
"text": "Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1283",
"url": "https://www.suse.com/security/cve/CVE-2024-1283"
},
{
"category": "external",
"summary": "SUSE Bug 1219661 for CVE-2024-1283",
"url": "https://bugzilla.suse.com/1219661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5Pdf5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.17-1.1.x86_64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.aarch64",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.ppc64le",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.s390x",
"openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-1283"
}
]
}
opensuse-su-2023:0396-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for opera",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for opera fixes the following issues:\n\n- Update to 105.0.4970.34\n * DNA-112796 [Import] Import bookmarks and history don\u0027t work\n * DNA-113147 Add strength setting for Lucid Mode\n * DNA-113148 Update \u0027Lucid Mode\u0027 button on videos to enable / disable split preview\n * DNA-113287 Add strength setting for Lucid Mode in Easy Setup\n * DNA-113310 Remove Lucid Mode for Images\n * DNA-113360 [Lucid Mode] Shadow around lucid mode button\n * DNA-113447 Split preview line should be white\n * DNA-113630 Lucid Mode strength should default to highest (in desktop)\n- Changes in 105.0.4970.29 \n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113292 Extension icons not shown after restart\n- The update to chromium 119.0.6045.199 fixes following issues:\n CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350, \n CVE-2023-6351, CVE-2023-6345\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-396",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0396-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0396-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5KYG44T7BT4X7NZ6LSLZ3V2IJ27BBBPS/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0396-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5KYG44T7BT4X7NZ6LSLZ3V2IJ27BBBPS/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6348 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6351 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6351/"
}
],
"title": "Security update for opera",
"tracking": {
"current_release_date": "2023-12-11T13:01:24Z",
"generator": {
"date": "2023-12-11T13:01:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0396-1",
"initial_release_date": "2023-12-11T13:01:24Z",
"revision_history": [
{
"date": "2023-12-11T13:01:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opera-105.0.4970.34-lp155.3.24.1.x86_64",
"product": {
"name": "opera-105.0.4970.34-lp155.3.24.1.x86_64",
"product_id": "opera-105.0.4970.34-lp155.3.24.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.5 NonFree",
"product": {
"name": "openSUSE Leap 15.5 NonFree",
"product_id": "openSUSE Leap 15.5 NonFree"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opera-105.0.4970.34-lp155.3.24.1.x86_64 as component of openSUSE Leap 15.5 NonFree",
"product_id": "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
},
"product_reference": "opera-105.0.4970.34-lp155.3.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5 NonFree"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6348"
}
],
"notes": [
{
"category": "general",
"text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6348",
"url": "https://www.suse.com/security/cve/CVE-2023-6348"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6348",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6351"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6351",
"url": "https://www.suse.com/security/cve/CVE-2023-6351"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6351",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:24Z",
"details": "critical"
}
],
"title": "CVE-2023-6351"
}
]
}
opensuse-su-2023:0397-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for opera",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for opera fixes the following issues:\n\n- Update to 105.0.4970.34\n * DNA-112796 [Import] Import bookmarks and history don\u0027t work\n * DNA-113147 Add strength setting for Lucid Mode\n * DNA-113148 Update \u0027Lucid Mode\u0027 button on videos to\n enable / disable split preview\n * DNA-113287 Add strength setting for Lucid Mode in Easy Setup\n * DNA-113310 Remove Lucid Mode for Images\n * DNA-113360 [Lucid Mode] Shadow around lucid mode button\n * DNA-113447 Split preview line should be white\n * DNA-113630 Lucid Mode strength should default to highest (in desktop)\n- Changes in 105.0.4970.29 \n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113292 Extension icons not shown after restart\n- The update to chromium 119.0.6045.199 fixes following issues:\n CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350, \n CVE-2023-6351, CVE-2023-6345\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-397",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0397-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0397-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0397-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6348 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6351 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6351/"
}
],
"title": "Security update for opera",
"tracking": {
"current_release_date": "2023-12-11T13:01:29Z",
"generator": {
"date": "2023-12-11T13:01:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0397-1",
"initial_release_date": "2023-12-11T13:01:29Z",
"revision_history": [
{
"date": "2023-12-11T13:01:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opera-105.0.4970.34-lp154.2.65.1.x86_64",
"product": {
"name": "opera-105.0.4970.34-lp154.2.65.1.x86_64",
"product_id": "opera-105.0.4970.34-lp154.2.65.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.4 NonFree",
"product": {
"name": "openSUSE Leap 15.4 NonFree",
"product_id": "openSUSE Leap 15.4 NonFree",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opera-105.0.4970.34-lp154.2.65.1.x86_64 as component of openSUSE Leap 15.4 NonFree",
"product_id": "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
},
"product_reference": "opera-105.0.4970.34-lp154.2.65.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4 NonFree"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6348"
}
],
"notes": [
{
"category": "general",
"text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6348",
"url": "https://www.suse.com/security/cve/CVE-2023-6348"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6348",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6351"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6351",
"url": "https://www.suse.com/security/cve/CVE-2023-6351"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6351",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-11T13:01:29Z",
"details": "critical"
}
],
"title": "CVE-2023-6351"
}
]
}
opensuse-su-2024:13483-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "nodejs-electron-27.1.3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the nodejs-electron-27.1.3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13483",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13483-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
}
],
"title": "nodejs-electron-27.1.3-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13483-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "nodejs-electron-27.1.3-1.1.aarch64",
"product": {
"name": "nodejs-electron-27.1.3-1.1.aarch64",
"product_id": "nodejs-electron-27.1.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "nodejs-electron-devel-27.1.3-1.1.aarch64",
"product": {
"name": "nodejs-electron-devel-27.1.3-1.1.aarch64",
"product_id": "nodejs-electron-devel-27.1.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "nodejs-electron-doc-27.1.3-1.1.aarch64",
"product": {
"name": "nodejs-electron-doc-27.1.3-1.1.aarch64",
"product_id": "nodejs-electron-doc-27.1.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "nodejs-electron-27.1.3-1.1.ppc64le",
"product": {
"name": "nodejs-electron-27.1.3-1.1.ppc64le",
"product_id": "nodejs-electron-27.1.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nodejs-electron-devel-27.1.3-1.1.ppc64le",
"product": {
"name": "nodejs-electron-devel-27.1.3-1.1.ppc64le",
"product_id": "nodejs-electron-devel-27.1.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nodejs-electron-doc-27.1.3-1.1.ppc64le",
"product": {
"name": "nodejs-electron-doc-27.1.3-1.1.ppc64le",
"product_id": "nodejs-electron-doc-27.1.3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "nodejs-electron-27.1.3-1.1.s390x",
"product": {
"name": "nodejs-electron-27.1.3-1.1.s390x",
"product_id": "nodejs-electron-27.1.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "nodejs-electron-devel-27.1.3-1.1.s390x",
"product": {
"name": "nodejs-electron-devel-27.1.3-1.1.s390x",
"product_id": "nodejs-electron-devel-27.1.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "nodejs-electron-doc-27.1.3-1.1.s390x",
"product": {
"name": "nodejs-electron-doc-27.1.3-1.1.s390x",
"product_id": "nodejs-electron-doc-27.1.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nodejs-electron-27.1.3-1.1.x86_64",
"product": {
"name": "nodejs-electron-27.1.3-1.1.x86_64",
"product_id": "nodejs-electron-27.1.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "nodejs-electron-devel-27.1.3-1.1.x86_64",
"product": {
"name": "nodejs-electron-devel-27.1.3-1.1.x86_64",
"product_id": "nodejs-electron-devel-27.1.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "nodejs-electron-doc-27.1.3-1.1.x86_64",
"product": {
"name": "nodejs-electron-doc-27.1.3-1.1.x86_64",
"product_id": "nodejs-electron-doc-27.1.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64"
},
"product_reference": "nodejs-electron-27.1.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le"
},
"product_reference": "nodejs-electron-27.1.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-27.1.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x"
},
"product_reference": "nodejs-electron-27.1.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64"
},
"product_reference": "nodejs-electron-27.1.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-devel-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64"
},
"product_reference": "nodejs-electron-devel-27.1.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-devel-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le"
},
"product_reference": "nodejs-electron-devel-27.1.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-devel-27.1.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x"
},
"product_reference": "nodejs-electron-devel-27.1.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-devel-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64"
},
"product_reference": "nodejs-electron-devel-27.1.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-doc-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64"
},
"product_reference": "nodejs-electron-doc-27.1.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-doc-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le"
},
"product_reference": "nodejs-electron-doc-27.1.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-doc-27.1.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x"
},
"product_reference": "nodejs-electron-doc-27.1.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nodejs-electron-doc-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
},
"product_reference": "nodejs-electron-doc-27.1.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x",
"openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
}
]
}
opensuse-su-2024:13481-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "ungoogled-chromium-119.0.6045.199-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the ungoogled-chromium-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13481",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13481-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6348 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6351 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6351/"
}
],
"title": "ungoogled-chromium-119.0.6045.199-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13481-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"product": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"product_id": "ungoogled-chromium-119.0.6045.199-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"product": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"product": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"product_id": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"product": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-119.0.6045.199-1.1.s390x",
"product": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.s390x",
"product_id": "ungoogled-chromium-119.0.6045.199-1.1.s390x"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"product": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"product": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"product_id": "ungoogled-chromium-119.0.6045.199-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64",
"product": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64",
"product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64"
},
"product_reference": "ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le"
},
"product_reference": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x"
},
"product_reference": "ungoogled-chromium-119.0.6045.199-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64"
},
"product_reference": "ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64"
},
"product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le"
},
"product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x"
},
"product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
},
"product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6348"
}
],
"notes": [
{
"category": "general",
"text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6348",
"url": "https://www.suse.com/security/cve/CVE-2023-6348"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6348",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6351"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6351",
"url": "https://www.suse.com/security/cve/CVE-2023-6351"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6351",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6351"
}
]
}
opensuse-su-2023:0387-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for chromium",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for Chromium fixes the following issue:\n\nChromium 119.0.6045.199 (boo#1217616)\n\n* CVE-2023-6348: Type Confusion in Spellcheck\n* CVE-2023-6347: Use after free in Mojo\n* CVE-2023-6346: Use after free in WebAudio\n* CVE-2023-6350: Out of bounds memory access in libavif (boo#1217614)\n* CVE-2023-6351: Use after free in libavif (boo#1217615)\n* CVE-2023-6345: Integer overflow in Skia\n* Various fixes from internal audits, fuzzing and other initiatives.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2023-387",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0387-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2023:0387-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UNQU7JCLG7KXCWPX566ZOCJ7WKAX3OEI/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2023:0387-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UNQU7JCLG7KXCWPX566ZOCJ7WKAX3OEI/"
},
{
"category": "self",
"summary": "SUSE Bug 1217614",
"url": "https://bugzilla.suse.com/1217614"
},
{
"category": "self",
"summary": "SUSE Bug 1217615",
"url": "https://bugzilla.suse.com/1217615"
},
{
"category": "self",
"summary": "SUSE Bug 1217616",
"url": "https://bugzilla.suse.com/1217616"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6348 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6351 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6351/"
}
],
"title": "Security update for chromium",
"tracking": {
"current_release_date": "2023-11-30T12:48:01Z",
"generator": {
"date": "2023-11-30T12:48:01Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2023:0387-1",
"initial_release_date": "2023-11-30T12:48:01Z",
"revision_history": [
{
"date": "2023-11-30T12:48:01Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"product": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"product_id": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"product": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"product_id": "chromium-119.0.6045.199-bp155.2.61.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"product": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"product_id": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"product": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"product_id": "chromium-119.0.6045.199-bp155.2.61.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP4",
"product": {
"name": "SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4"
}
},
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP5",
"product": {
"name": "SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP4",
"product_id": "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
},
"product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6348"
}
],
"notes": [
{
"category": "general",
"text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6348",
"url": "https://www.suse.com/security/cve/CVE-2023-6348"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6348",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6351"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6351",
"url": "https://www.suse.com/security/cve/CVE-2023-6351"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6351",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64",
"openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-30T12:48:01Z",
"details": "critical"
}
],
"title": "CVE-2023-6351"
}
]
}
opensuse-su-2024:13473-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "chromedriver-119.0.6045.199-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the chromedriver-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13473",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13473-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6346 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6347 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6348 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6350 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6351 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6351/"
}
],
"title": "chromedriver-119.0.6045.199-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13473-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-1.1.aarch64",
"product": {
"name": "chromedriver-119.0.6045.199-1.1.aarch64",
"product_id": "chromedriver-119.0.6045.199-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-1.1.aarch64",
"product": {
"name": "chromium-119.0.6045.199-1.1.aarch64",
"product_id": "chromium-119.0.6045.199-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-1.1.ppc64le",
"product": {
"name": "chromedriver-119.0.6045.199-1.1.ppc64le",
"product_id": "chromedriver-119.0.6045.199-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-1.1.ppc64le",
"product": {
"name": "chromium-119.0.6045.199-1.1.ppc64le",
"product_id": "chromium-119.0.6045.199-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-1.1.s390x",
"product": {
"name": "chromedriver-119.0.6045.199-1.1.s390x",
"product_id": "chromedriver-119.0.6045.199-1.1.s390x"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-1.1.s390x",
"product": {
"name": "chromium-119.0.6045.199-1.1.s390x",
"product_id": "chromium-119.0.6045.199-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-119.0.6045.199-1.1.x86_64",
"product": {
"name": "chromedriver-119.0.6045.199-1.1.x86_64",
"product_id": "chromedriver-119.0.6045.199-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "chromium-119.0.6045.199-1.1.x86_64",
"product": {
"name": "chromium-119.0.6045.199-1.1.x86_64",
"product_id": "chromium-119.0.6045.199-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64"
},
"product_reference": "chromedriver-119.0.6045.199-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le"
},
"product_reference": "chromedriver-119.0.6045.199-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x"
},
"product_reference": "chromedriver-119.0.6045.199-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64"
},
"product_reference": "chromedriver-119.0.6045.199-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64"
},
"product_reference": "chromium-119.0.6045.199-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le"
},
"product_reference": "chromium-119.0.6045.199-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x"
},
"product_reference": "chromium-119.0.6045.199-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
},
"product_reference": "chromium-119.0.6045.199-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6345"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6345",
"url": "https://www.suse.com/security/cve/CVE-2023-6345"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6345",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6345"
},
{
"cve": "CVE-2023-6346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6346"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6346",
"url": "https://www.suse.com/security/cve/CVE-2023-6346"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6346",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6347"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6347",
"url": "https://www.suse.com/security/cve/CVE-2023-6347"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6347",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6348"
}
],
"notes": [
{
"category": "general",
"text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6348",
"url": "https://www.suse.com/security/cve/CVE-2023-6348"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6348",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6350"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6350",
"url": "https://www.suse.com/security/cve/CVE-2023-6350"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6350",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6351"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6351",
"url": "https://www.suse.com/security/cve/CVE-2023-6351"
},
{
"category": "external",
"summary": "SUSE Bug 1217614 for CVE-2023-6351",
"url": "https://bugzilla.suse.com/1217614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x",
"openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2023-6351"
}
]
}
gsd-2023-6345
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-6345",
"id": "GSD-2023-6345"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-6345"
],
"details": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)",
"id": "GSD-2023-6345",
"modified": "2023-12-13T01:20:32.591797Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "chrome-cve-admin@google.com",
"ID": "CVE-2023-6345",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Chrome",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "119.0.6045.199",
"version_value": "119.0.6045.199"
}
]
}
}
]
},
"vendor_name": "Google"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer overflow"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"name": "https://crbug.com/1505053",
"refsource": "MISC",
"url": "https://crbug.com/1505053"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"name": "https://www.debian.org/security/2023/dsa-5569",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5569"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"name": "https://security.gentoo.org/glsa/202401-34",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/202401-34"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"cisaActionDue": "2023-12-21",
"cisaExploitAdd": "2023-11-30",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Google Skia Integer Overflow Vulnerability",
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8C6C57F9-2AF1-46DE-866C-A0AE86591008",
"versionEndExcluding": "119.0.6045.199",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6C5B746E-0486-4773-9EBA-8A29AEEFAC13",
"versionEndExcluding": "119.0.2151.97",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "El desbordamiento de enteros en Skia en Google Chrome anterior a 119.0.6045.199 permiti\u00f3 a un atacante remoto que hab\u00eda comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chrome: alta)"
}
],
"id": "CVE-2023-6345",
"lastModified": "2024-01-31T17:15:23.017",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-11-29T12:15:07.077",
"references": [
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes"
],
"url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
],
"url": "https://crbug.com/1505053"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/"
},
{
"source": "chrome-cve-admin@google.com",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5569"
}
],
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-190"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
wid-sec-w-2023-3018
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-3018 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3018.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-3018 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3018"
},
{
"category": "external",
"summary": "Stable Channel Update for Desktop vom 2023-11-28",
"url": "http://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"category": "external",
"summary": "Release notes for Microsoft Edge Security Updates vom 2023-11-29",
"url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#november-29-2023"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-145F259A77 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-145f259a77"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-4E555AEDEB vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4e555aedeb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-CEAA6B19C1 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ceaa6b19c1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5569 vom 2023-11-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00265.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-2537CCF8B5 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2537ccf8b5"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-46696CC30B vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-46696cc30b"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D47BCE8E4E vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d47bce8e4e"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D0B9BCB64F vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d0b9bcb64f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-259055935D vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-259055935d"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-8D617060EF vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8d617060ef"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D1B0DF83E0 vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d1b0df83e0"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-A0FCD69D86 vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a0fcd69d86"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-3782F9A3BF vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-3782f9a3bf"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-32 vom 2023-12-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-32-chromium-vulnerabilities-108336120.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-A79D31DF77 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a79d31df77"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-0BDF9BF395 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0bdf9bf395"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-5418332424 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5418332424"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-B300E89045 vom 2023-12-22",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b300e89045"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202402-14 vom 2024-02-18",
"url": "https://security.gentoo.org/glsa/202402-14"
}
],
"source_lang": "en-US",
"title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-02-18T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:02:07.040+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-3018",
"initial_release_date": "2023-11-28T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-29T23:00:00.000+00:00",
"number": "2",
"summary": "Microsoft Edge hnzugef\u00fcgt"
},
{
"date": "2023-11-30T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian und Fedora aufgenommen"
},
{
"date": "2023-12-06T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-10T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-12T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-21T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-01-31T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2024-02-18T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Gentoo aufgenommen"
}
],
"status": "final",
"version": "10"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 119.0.6045.199",
"product": {
"name": "Google Chrome \u003c 119.0.6045.199",
"product_id": "T031385"
}
},
{
"category": "product_version_range",
"name": "\u003c 119.0.6045.200",
"product": {
"name": "Google Chrome \u003c 119.0.6045.200",
"product_id": "T031386"
}
}
],
"category": "product_name",
"name": "Chrome"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11",
"product": {
"name": "IGEL OS 11",
"product_id": "T030282",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IGEL OS 12",
"product_id": "T030283",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:12"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 119.0.2151.97",
"product": {
"name": "Microsoft Edge \u003c 119.0.2151.97",
"product_id": "T031413"
}
},
{
"category": "product_version_range",
"name": "\u003c Extended Stable Channel 118.0.2088.122",
"product": {
"name": "Microsoft Edge \u003c Extended Stable Channel 118.0.2088.122",
"product_id": "T031415"
}
}
],
"category": "product_name",
"name": "Edge"
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6351",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6351"
},
{
"cve": "CVE-2023-6350",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6348",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6347",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6346",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6345",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6345"
}
]
}
WID-SEC-W-2023-3018
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-3018 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3018.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-3018 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3018"
},
{
"category": "external",
"summary": "Stable Channel Update for Desktop vom 2023-11-28",
"url": "http://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
},
{
"category": "external",
"summary": "Release notes for Microsoft Edge Security Updates vom 2023-11-29",
"url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#november-29-2023"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-145F259A77 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-145f259a77"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-4E555AEDEB vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4e555aedeb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-CEAA6B19C1 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ceaa6b19c1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5569 vom 2023-11-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00265.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-2537CCF8B5 vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2537ccf8b5"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-46696CC30B vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-46696cc30b"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D47BCE8E4E vom 2023-11-30",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d47bce8e4e"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D0B9BCB64F vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d0b9bcb64f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-259055935D vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-259055935d"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-8D617060EF vom 2023-12-07",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8d617060ef"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-D1B0DF83E0 vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d1b0df83e0"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-A0FCD69D86 vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a0fcd69d86"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-3782F9A3BF vom 2023-12-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-3782f9a3bf"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-32 vom 2023-12-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-32-chromium-vulnerabilities-108336120.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-A79D31DF77 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a79d31df77"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-0BDF9BF395 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0bdf9bf395"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-5418332424 vom 2023-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5418332424"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2023-B300E89045 vom 2023-12-22",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b300e89045"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31",
"url": "https://security.gentoo.org/glsa/202401-34"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202402-14 vom 2024-02-18",
"url": "https://security.gentoo.org/glsa/202402-14"
}
],
"source_lang": "en-US",
"title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-02-18T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:02:07.040+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-3018",
"initial_release_date": "2023-11-28T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-29T23:00:00.000+00:00",
"number": "2",
"summary": "Microsoft Edge hnzugef\u00fcgt"
},
{
"date": "2023-11-30T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian und Fedora aufgenommen"
},
{
"date": "2023-12-06T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-10T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-12T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-12-21T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-01-31T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2024-02-18T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Gentoo aufgenommen"
}
],
"status": "final",
"version": "10"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 119.0.6045.199",
"product": {
"name": "Google Chrome \u003c 119.0.6045.199",
"product_id": "T031385"
}
},
{
"category": "product_version_range",
"name": "\u003c 119.0.6045.200",
"product": {
"name": "Google Chrome \u003c 119.0.6045.200",
"product_id": "T031386"
}
}
],
"category": "product_name",
"name": "Chrome"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11",
"product": {
"name": "IGEL OS 11",
"product_id": "T030282",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IGEL OS 12",
"product_id": "T030283",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:12"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 119.0.2151.97",
"product": {
"name": "Microsoft Edge \u003c 119.0.2151.97",
"product_id": "T031413"
}
},
{
"category": "product_version_range",
"name": "\u003c Extended Stable Channel 118.0.2088.122",
"product": {
"name": "Microsoft Edge \u003c Extended Stable Channel 118.0.2088.122",
"product_id": "T031415"
}
}
],
"category": "product_name",
"name": "Edge"
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6351",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6351"
},
{
"cve": "CVE-2023-6350",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6350"
},
{
"cve": "CVE-2023-6348",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6348"
},
{
"cve": "CVE-2023-6347",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6347"
},
{
"cve": "CVE-2023-6346",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6346"
},
{
"cve": "CVE-2023-6345",
"notes": [
{
"category": "description",
"text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"2951",
"T030282",
"T012167",
"T030283",
"74185"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-6345"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.