Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-11395 (GCVE-0-2024-11395)
Vulnerability from cvelistv5
- CWE-843 - Type Confusion
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "131.0.6778.85", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11395", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T04:55:14.001Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.85", "status": "affected", "version": "131.0.6778.85", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:11:34.281Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html" }, { "url": "https://issues.chromium.org/issues/377384894" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11395", "datePublished": "2024-11-19T19:11:34.281Z", "dateReserved": "2024-11-18T23:47:54.836Z", "dateUpdated": "2024-11-21T04:55:14.001Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-11395\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-11-19T20:15:29.917\",\"lastModified\":\"2025-07-29T18:53:11.350\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"La confusi\u00f3n de tipos en la versi\u00f3n 8 de Google Chrome anterior a la 131.0.6778.85 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"chrome-cve-admin@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"131.0.6778.85\",\"matchCriteriaId\":\"E4313BBF-F1D9-4E4D-A08F-A90A2BDB2242\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/377384894\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-11395\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-19T20:11:29.954427Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"131.0.6778.85\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-843\", \"description\": \"CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-19T20:13:38.731Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"131.0.6778.85\", \"lessThan\": \"131.0.6778.85\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html\"}, {\"url\": \"https://issues.chromium.org/issues/377384894\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"cweId\": \"CWE-843\", \"description\": \"Type Confusion\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-11-19T19:11:34.281Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-11395\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-21T04:55:14.001Z\", \"dateReserved\": \"2024-11-18T23:47:54.836Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-11-19T19:11:34.281Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14518-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-131.0.6778.85-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-131.0.6778.85-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14518", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14518-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14518-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VODVJPGUNF2TZRNAXRAEOIL7M5WLDECS/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14518-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VODVJPGUNF2TZRNAXRAEOIL7M5WLDECS/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11395 page", "url": "https://www.suse.com/security/cve/CVE-2024-11395/" } ], "title": "chromedriver-131.0.6778.85-1.1 on GA media", "tracking": { "current_release_date": "2024-11-22T00:00:00Z", "generator": { "date": "2024-11-22T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14518-1", "initial_release_date": "2024-11-22T00:00:00Z", "revision_history": [ { "date": "2024-11-22T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-1.1.aarch64", "product": { "name": "chromedriver-131.0.6778.85-1.1.aarch64", "product_id": "chromedriver-131.0.6778.85-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-1.1.aarch64", "product": { "name": "chromium-131.0.6778.85-1.1.aarch64", "product_id": "chromium-131.0.6778.85-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-1.1.ppc64le", "product": { "name": "chromedriver-131.0.6778.85-1.1.ppc64le", "product_id": "chromedriver-131.0.6778.85-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-1.1.ppc64le", "product": { "name": "chromium-131.0.6778.85-1.1.ppc64le", "product_id": "chromium-131.0.6778.85-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-1.1.s390x", "product": { "name": "chromedriver-131.0.6778.85-1.1.s390x", "product_id": "chromedriver-131.0.6778.85-1.1.s390x" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-1.1.s390x", "product": { "name": "chromium-131.0.6778.85-1.1.s390x", "product_id": "chromium-131.0.6778.85-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-1.1.x86_64", "product": { "name": "chromedriver-131.0.6778.85-1.1.x86_64", "product_id": "chromedriver-131.0.6778.85-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-1.1.x86_64", "product": { "name": "chromium-131.0.6778.85-1.1.x86_64", "product_id": "chromium-131.0.6778.85-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.aarch64" }, "product_reference": "chromedriver-131.0.6778.85-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.ppc64le" }, "product_reference": "chromedriver-131.0.6778.85-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.s390x" }, "product_reference": "chromedriver-131.0.6778.85-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.x86_64" }, "product_reference": "chromedriver-131.0.6778.85-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.aarch64" }, "product_reference": "chromium-131.0.6778.85-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.ppc64le" }, "product_reference": "chromium-131.0.6778.85-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.s390x" }, "product_reference": "chromium-131.0.6778.85-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.x86_64" }, "product_reference": "chromium-131.0.6778.85-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11395" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.x86_64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11395", "url": "https://www.suse.com/security/cve/CVE-2024-11395" }, { "category": "external", "summary": "SUSE Bug 1233534 for CVE-2024-11395", "url": "https://bugzilla.suse.com/1233534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.x86_64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromedriver-131.0.6778.85-1.1.x86_64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.aarch64", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.ppc64le", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.s390x", "openSUSE Tumbleweed:chromium-131.0.6778.85-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-22T00:00:00Z", "details": "important" } ], "title": "CVE-2024-11395" } ] }
opensuse-su-2024:0378-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for chromium fixes the following issues:\n\n- Chromium 131.0.6778.85 (stable released 2024-11-19) (boo#1233534)\n\n * CVE-2024-11395: Type Confusion in V8\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-378", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0378-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0378-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQZPQUHICPPGFTCTMGWIXLS75I4W2Y75/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0378-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQZPQUHICPPGFTCTMGWIXLS75I4W2Y75/" }, { "category": "self", "summary": "SUSE Bug 1233534", "url": "https://bugzilla.suse.com/1233534" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11395 page", "url": "https://www.suse.com/security/cve/CVE-2024-11395/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2024-11-25T09:54:54Z", "generator": { "date": "2024-11-25T09:54:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0378-1", "initial_release_date": "2024-11-25T09:54:54Z", "revision_history": [ { "date": "2024-11-25T09:54:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "product": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "product_id": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-bp156.2.56.1.aarch64", "product": { "name": "chromium-131.0.6778.85-bp156.2.56.1.aarch64", "product_id": "chromium-131.0.6778.85-bp156.2.56.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "product": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "product_id": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-bp156.2.56.1.x86_64", "product": { "name": "chromium-131.0.6778.85-bp156.2.56.1.x86_64", "product_id": "chromium-131.0.6778.85-bp156.2.56.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64" }, "product_reference": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64" }, "product_reference": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp156.2.56.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.aarch64" }, "product_reference": "chromium-131.0.6778.85-bp156.2.56.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp156.2.56.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.x86_64" }, "product_reference": "chromium-131.0.6778.85-bp156.2.56.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64" }, "product_reference": "chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64" }, "product_reference": "chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp156.2.56.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.aarch64" }, "product_reference": "chromium-131.0.6778.85-bp156.2.56.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp156.2.56.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.x86_64" }, "product_reference": "chromium-131.0.6778.85-bp156.2.56.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11395" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11395", "url": "https://www.suse.com/security/cve/CVE-2024-11395" }, { "category": "external", "summary": "SUSE Bug 1233534 for CVE-2024-11395", "url": "https://bugzilla.suse.com/1233534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "SUSE Package Hub 15 SP6:chromium-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromedriver-131.0.6778.85-bp156.2.56.1.x86_64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.aarch64", "openSUSE Leap 15.6:chromium-131.0.6778.85-bp156.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-25T09:54:54Z", "details": "important" } ], "title": "CVE-2024-11395" } ] }
opensuse-su-2025:0012-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 116.0.5366.21\n * CHR-9904 Update Chromium on desktop-stable-131-5366 to\n 131.0.6778.86\n * DNA-119581 Crash at views::View::ConvertPointToTarget\n * DNA-119847 Missing Opera warning color and some margins\n in Settings\n * DNA-119853 Eula dialog is wrong displayed and can not run\n installation with system scale 125%\n * DNA-119883 Dark mode: side bar player icons have\n no background\n * DNA-120054 Double icon effect in adress bar\n * DNA-120117 [Player] Crash when trying to Inspect Element\n on player\u0027s web page in panel\n * DNA-120155 Crash on opera:extensions with color-themes\n flag disabled\n * DNA-120195 Scroll in Theme Gallery view changes to dark\n color in Dark Mode\n * DNA-120211 Crash at extensions::\n TabsPrivateGetAllInWindowFunction::Run\n * DNA-120230 Start page button is blurry\n * DNA-120240 Dropdown display lacks expected overlay effect\n * DNA-120242 Translations for Opera 116\n * DNA-120317 Crash at opera::BrowserWindowImpl::\n SetBrowserUIVisible\n * DNA-120458 Crash at opera::BrowserWindowImpl::\n AddWidgetToTracked\n * DNA-120512 Promote 116.0 to stable\n- Complete Opera 116 changelog at:\n https://blogs.opera.com/desktop/changelog-for-116\n- The update to chromium 131.0.6778.86 fixes following issues: \n CVE-2024-11395\n \n\n- Update to 115.0.5322.119\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-120117 [Player] Crash when trying to Inspect Element on\n player\u0027s web page in panel\n * DNA-120211 Crash at extensions::\n TabsPrivateGetAllInWindowFunction::Run\n\n- Update to 115.0.5322.109\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-118730 Crash at opera::content_filter::\n AdBlockerWhitelistHandler::SetSiteBlocked\n * DNA-119320 [Mac] Web view corners not rounded\n * DNA-119421 [Easy setup] Dropdown for theme editing do not\n close after opening other dropdowns\n * DNA-119519 Implement stop mechanism for video as wallpaper\n * DNA-119550 Collect common shader rendering code in\n Rich Wallpaper\n * DNA-119551 Convert Midsommar to new shader-based dynamic\n theme format\n * DNA-119552 Convert Aurora to new shader-based dynamic\n theme format\n * DNA-119553 Pass configuration data to shader-based\n dynamic themes\n * DNA-119554 Logic for pause / resume animations in rich\n wallpaper page\n * DNA-119645 Install theme from the server\n * DNA-119652 Show spinner while downloading \u0026 installing theme\n * DNA-119692 \u0027start now\u0027 button not translated in hindi\n * DNA-119783 Toggles in Dark Mode unchecked state missed\n background color\n * DNA-119811 Show download icon on hover\n * DNA-119812 Implement downloading new theme by clicking\n download button\n * DNA-119813 Implement selecting new theme by clicking tile\n * DNA-119814 Implement canceling theme download API\n * DNA-119815 Implement canceling theme download UI\n * DNA-119816 Handle error callback from download/install\n * DNA-119817 Implement ability to see themes being downloaded\n when opening themes gallery\n * DNA-119834 Sometimes onboarding is blank and useless\n * DNA-119835 Crash at opera::VibesServiceImpl::OnVibeInstalled\n * DNA-119846 Animated wallpapers doesn\u0027t work in Classic theme\n * DNA-119848 Add tests for addonsPrivate.cancelInstallation and\n isThemeInstallationPending\n * DNA-119863 Create a configuration for preinstalled theme\n * DNA-119924 Relaunch button resets the toggle instead of\n relaunching browser\n * DNA-119979 Crash at opera::VibesDataReaderImpl::\n LoadDefaultColorsForVibe\n * DNA-119983 DevTools reverts to Light Mode after restart\n * DNA-120018 Context menus not opening for some internal pages\n * DNA-120020 The light mode icon on the mixer page is nearly\n invisible\n * DNA-120210 Crash at base::internal::flat_tree::contains\n\n- Update to 115.0.5322.77\n * CHR-9896 Update Chromium on desktop-stable-130-5322 to\n 130.0.6723.137\n * DNA-119410 Crash at opera::WebPanelView::ClosePanel\n * DNA-119466 Unable to open easy setup page when color-theme\n flag is disabled\n * DNA-119955 [My Flow] downloading a file never ends\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2025-12", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0012-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:0012-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q3PEGRWS7VSTXHREFS3ULWWCUPH6HWX2/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:0012-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q3PEGRWS7VSTXHREFS3ULWWCUPH6HWX2/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11395 page", "url": "https://www.suse.com/security/cve/CVE-2024-11395/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2025-01-15T12:36:20Z", "generator": { "date": "2025-01-15T12:36:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:0012-1", "initial_release_date": "2025-01-15T12:36:20Z", "revision_history": [ { "date": "2025-01-15T12:36:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-116.0.5366.21-lp156.2.26.1.x86_64", "product": { "name": "opera-116.0.5366.21-lp156.2.26.1.x86_64", "product_id": "opera-116.0.5366.21-lp156.2.26.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6 NonFree", "product": { "name": "openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-116.0.5366.21-lp156.2.26.1.x86_64 as component of openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree:opera-116.0.5366.21-lp156.2.26.1.x86_64" }, "product_reference": "opera-116.0.5366.21-lp156.2.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11395" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-116.0.5366.21-lp156.2.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11395", "url": "https://www.suse.com/security/cve/CVE-2024-11395" }, { "category": "external", "summary": "SUSE Bug 1233534 for CVE-2024-11395", "url": "https://bugzilla.suse.com/1233534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-116.0.5366.21-lp156.2.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-116.0.5366.21-lp156.2.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-01-15T12:36:20Z", "details": "important" } ], "title": "CVE-2024-11395" } ] }
opensuse-su-2024:0377-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for chromium fixes the following issues:\n\n- Chromium 131.0.6778.85 (stable released 2024-11-19) (boo#1233534)\n\n * CVE-2024-11395: Type Confusion in V8\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-377", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0377-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0377-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRCYQ3DNIALF3YZPIC5DK2WC5O6L6AJP/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0377-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRCYQ3DNIALF3YZPIC5DK2WC5O6L6AJP/" }, { "category": "self", "summary": "SUSE Bug 1233534", "url": "https://bugzilla.suse.com/1233534" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11395 page", "url": "https://www.suse.com/security/cve/CVE-2024-11395/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2024-11-25T09:53:53Z", "generator": { "date": "2024-11-25T09:53:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0377-1", "initial_release_date": "2024-11-25T09:53:53Z", "revision_history": [ { "date": "2024-11-25T09:53:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "product": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "product_id": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-bp155.2.144.1.aarch64", "product": { "name": "chromium-131.0.6778.85-bp155.2.144.1.aarch64", "product_id": "chromium-131.0.6778.85-bp155.2.144.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "product": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "product_id": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64" } }, { "category": "product_version", "name": "chromium-131.0.6778.85-bp155.2.144.1.x86_64", "product": { "name": "chromium-131.0.6778.85-bp155.2.144.1.x86_64", "product_id": "chromium-131.0.6778.85-bp155.2.144.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64" }, "product_reference": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64" }, "product_reference": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp155.2.144.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.aarch64" }, "product_reference": "chromium-131.0.6778.85-bp155.2.144.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp155.2.144.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.x86_64" }, "product_reference": "chromium-131.0.6778.85-bp155.2.144.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64" }, "product_reference": "chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64" }, "product_reference": "chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp155.2.144.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.aarch64" }, "product_reference": "chromium-131.0.6778.85-bp155.2.144.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-131.0.6778.85-bp155.2.144.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.x86_64" }, "product_reference": "chromium-131.0.6778.85-bp155.2.144.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11395" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11395", "url": "https://www.suse.com/security/cve/CVE-2024-11395" }, { "category": "external", "summary": "SUSE Bug 1233534 for CVE-2024-11395", "url": "https://bugzilla.suse.com/1233534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "SUSE Package Hub 15 SP5:chromium-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromedriver-131.0.6778.85-bp155.2.144.1.x86_64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.aarch64", "openSUSE Leap 15.5:chromium-131.0.6778.85-bp155.2.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-25T09:53:53Z", "details": "important" } ], "title": "CVE-2024-11395" } ] }
WID-SEC-W-2024-3502
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3502 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3502.json" }, { "category": "self", "summary": "WID-SEC-2024-3502 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3502" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-11-19", "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-11-21", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#november-21-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-7A7D342B23 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-7a7d342b23" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-582D2A7648 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-582d2a7648" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-63B3A88151 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-63b3a88151" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-09B0F49AA6 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-09b0f49aa6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-292AA2C246 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-292aa2c246" }, { "category": "external", "summary": "Debian Security Advisory DSA-5817 vom 2024-11-23", "url": "https://lists.debian.org/debian-security-announce/2024/msg00232.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-ECFBCFCE86 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ecfbcfce86" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14518-1 vom 2024-11-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VODVJPGUNF2TZRNAXRAEOIL7M5WLDECS/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0377-1 vom 2024-11-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRCYQ3DNIALF3YZPIC5DK2WC5O6L6AJP/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0378-1 vom 2024-11-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQZPQUHICPPGFTCTMGWIXLS75I4W2Y75/" }, { "category": "external", "summary": "IGEL Security Notice ISN-2024-24 vom 2025-01-15", "url": "https://kb.igel.com/security-safety/current/isn-2024-24-chromium-vulnerability" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:0012-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q3PEGRWS7VSTXHREFS3ULWWCUPH6HWX2/" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-01-15T23:00:00.000+00:00", "generator": { "date": "2025-01-16T09:13:45.362+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3502", "initial_release_date": "2024-11-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-21T23:00:00.000+00:00", "number": "2", "summary": "Update von Microsoft" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora, Debian und openSUSE aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IGEL und openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Linux \u003c131.0.6778.85", "product": { "name": "Google Chrome Linux \u003c131.0.6778.85", "product_id": "T039286" } }, { "category": "product_version", "name": "Linux 131.0.6778.85", "product": { "name": "Google Chrome Linux 131.0.6778.85", "product_id": "T039286-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:linux__131.0.6778.85" } } }, { "category": "product_version_range", "name": "Windows \u003c131.0.6778.86", "product": { "name": "Google Chrome Windows \u003c131.0.6778.86", "product_id": "T039302" } }, { "category": "product_version", "name": "Windows 131.0.6778.86", "product": { "name": "Google Chrome Windows 131.0.6778.86", "product_id": "T039302-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:windows__131.0.6778.86" } } }, { "category": "product_version_range", "name": "Mac \u003c131.0.6778.86", "product": { "name": "Google Chrome Mac \u003c131.0.6778.86", "product_id": "T039303" } }, { "category": "product_version", "name": "Mac 131.0.6778.86", "product": { "name": "Google Chrome Mac 131.0.6778.86", "product_id": "T039303-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:mac__131.0.6778.86" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c131.0.2903.63", "product": { "name": "Microsoft Edge \u003c131.0.2903.63", "product_id": "T039393" } }, { "category": "product_version", "name": "131.0.2903.63", "product": { "name": "Microsoft Edge 131.0.2903.63", "product_id": "T039393-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:131.0.2903.63" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome / Microsoft Edge. Die Schwachstelle wird durch ein Type Confusion Problem in der V8 JavaScript Engine verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren, indem er eine b\u00f6sartige HTML-Seite erstellt, die w\u00e4hrend der Verarbeitung eine Heap Corruption in der V8-Engine ausl\u00f6st. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T039286", "2951", "T017865", "T039393", "T027843", "T039303", "74185", "T039302" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-11395" } ] }
wid-sec-w-2024-3502
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3502 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3502.json" }, { "category": "self", "summary": "WID-SEC-2024-3502 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3502" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2024-11-19", "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-11-21", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#november-21-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-7A7D342B23 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-7a7d342b23" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-582D2A7648 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-582d2a7648" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-63B3A88151 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-63b3a88151" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-09B0F49AA6 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-09b0f49aa6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-292AA2C246 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-292aa2c246" }, { "category": "external", "summary": "Debian Security Advisory DSA-5817 vom 2024-11-23", "url": "https://lists.debian.org/debian-security-announce/2024/msg00232.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-ECFBCFCE86 vom 2024-11-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ecfbcfce86" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14518-1 vom 2024-11-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VODVJPGUNF2TZRNAXRAEOIL7M5WLDECS/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0377-1 vom 2024-11-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRCYQ3DNIALF3YZPIC5DK2WC5O6L6AJP/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0378-1 vom 2024-11-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQZPQUHICPPGFTCTMGWIXLS75I4W2Y75/" }, { "category": "external", "summary": "IGEL Security Notice ISN-2024-24 vom 2025-01-15", "url": "https://kb.igel.com/security-safety/current/isn-2024-24-chromium-vulnerability" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:0012-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q3PEGRWS7VSTXHREFS3ULWWCUPH6HWX2/" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-01-15T23:00:00.000+00:00", "generator": { "date": "2025-01-16T09:13:45.362+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3502", "initial_release_date": "2024-11-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-21T23:00:00.000+00:00", "number": "2", "summary": "Update von Microsoft" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora, Debian und openSUSE aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IGEL und openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Linux \u003c131.0.6778.85", "product": { "name": "Google Chrome Linux \u003c131.0.6778.85", "product_id": "T039286" } }, { "category": "product_version", "name": "Linux 131.0.6778.85", "product": { "name": "Google Chrome Linux 131.0.6778.85", "product_id": "T039286-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:linux__131.0.6778.85" } } }, { "category": "product_version_range", "name": "Windows \u003c131.0.6778.86", "product": { "name": "Google Chrome Windows \u003c131.0.6778.86", "product_id": "T039302" } }, { "category": "product_version", "name": "Windows 131.0.6778.86", "product": { "name": "Google Chrome Windows 131.0.6778.86", "product_id": "T039302-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:windows__131.0.6778.86" } } }, { "category": "product_version_range", "name": "Mac \u003c131.0.6778.86", "product": { "name": "Google Chrome Mac \u003c131.0.6778.86", "product_id": "T039303" } }, { "category": "product_version", "name": "Mac 131.0.6778.86", "product": { "name": "Google Chrome Mac 131.0.6778.86", "product_id": "T039303-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:mac__131.0.6778.86" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c131.0.2903.63", "product": { "name": "Microsoft Edge \u003c131.0.2903.63", "product_id": "T039393" } }, { "category": "product_version", "name": "131.0.2903.63", "product": { "name": "Microsoft Edge 131.0.2903.63", "product_id": "T039393-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:131.0.2903.63" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11395", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome / Microsoft Edge. Die Schwachstelle wird durch ein Type Confusion Problem in der V8 JavaScript Engine verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren, indem er eine b\u00f6sartige HTML-Seite erstellt, die w\u00e4hrend der Verarbeitung eine Heap Corruption in der V8-Engine ausl\u00f6st. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T039286", "2951", "T017865", "T039393", "T027843", "T039303", "74185", "T039302" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-11395" } ] }
cnvd-2024-48377
Vulnerability from cnvd
Title: Google Chrome代码执行漏洞(CNVD-2024-48377)
Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞是由V8中的类型混淆引起的。攻击者可利用该漏洞在系统上执行任意代码。
Severity: 高
Patch Name: Google Chrome代码执行漏洞(CNVD-2024-48377)的补丁
Patch Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞是由V8中的类型混淆引起的。攻击者可利用该漏洞在系统上执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html
Reference: https://issues.chromium.org/issues/377384894
Name | Google Chrome <131.0.6778.85 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-11395", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-11395" } }, "description": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\n\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531V8\u4e2d\u7684\u7c7b\u578b\u6df7\u6dc6\u5f15\u8d77\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-48377", "openTime": "2024-12-17", "patchDescription": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\r\n\r\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531V8\u4e2d\u7684\u7c7b\u578b\u6df7\u6dc6\u5f15\u8d77\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-48377\uff09\u7684\u8865\u4e01", "products": { "product": "Google Chrome \u003c131.0.6778.85" }, "referenceLink": "https://issues.chromium.org/issues/377384894", "serverity": "\u9ad8", "submitTime": "2024-11-21", "title": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-48377\uff09" }
fkie_cve-2024-11395
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4313BBF-F1D9-4E4D-A08F-A90A2BDB2242", "versionEndExcluding": "131.0.6778.85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "La confusi\u00f3n de tipos en la versi\u00f3n 8 de Google Chrome anterior a la 131.0.6778.85 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: alta)" } ], "id": "CVE-2024-11395", "lastModified": "2025-07-29T18:53:11.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-19T20:15:29.917", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking" ], "url": "https://issues.chromium.org/issues/377384894" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-843" } ], "source": "chrome-cve-admin@google.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-843" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-3h9f-v388-6w84
Vulnerability from github
Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-11395" ], "database_specific": { "cwe_ids": [ "CWE-843" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-19T20:15:29Z", "severity": "HIGH" }, "details": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-3h9f-v388-6w84", "modified": "2024-11-20T00:32:14Z", "published": "2024-11-19T21:31:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11395" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/377384894" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.