Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-2625 (GCVE-0-2024-2625)
Vulnerability from cvelistv5
- Object lifecycle issue
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:47.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/327740539" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "123.0.6312.58", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2625", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T14:24:07.185323Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T18:16:55.124Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "123.0.6312.58", "status": "affected", "version": "123.0.6312.58", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Object lifecycle issue", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-25T01:05:58.848Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "url": "https://issues.chromium.org/issues/327740539" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-2625", "datePublished": "2024-03-20T17:06:43.112Z", "dateReserved": "2024-03-19T02:34:00.387Z", "dateUpdated": "2025-03-13T18:16:55.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-2625\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-03-20T17:15:07.430\",\"lastModified\":\"2024-11-21T09:10:09.553\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El problema del ciclo de vida de los objetos en V8 en Google Chrome anterior a 123.0.6312.58 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n de objetos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"123.0.6312.58\",\"matchCriteriaId\":\"E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA277A6C-83EC-4536-9125-97B84C4FAF59\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.chromium.org/issues/327740539\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.chromium.org/issues/327740539\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"version\": \"123.0.6312.58\", \"status\": \"affected\", \"lessThan\": \"123.0.6312.58\", \"versionType\": \"custom\"}]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Object lifecycle issue\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-03-25T01:05:58.848Z\"}, \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html\"}, {\"url\": \"https://issues.chromium.org/issues/327740539\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/\"}]}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T19:18:47.986Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://issues.chromium.org/issues/327740539\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/\", \"tags\": [\"x_transferred\"]}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-2625\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-28T14:24:07.185323Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"123.0.6312.58\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\"], \"vendor\": \"fedoraproject\", \"product\": \"fedora\", \"versions\": [{\"status\": \"affected\", \"version\": \"39\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\"], \"vendor\": \"fedoraproject\", \"product\": \"fedora\", \"versions\": [{\"status\": \"affected\", \"version\": \"40\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-28T14:22:47.196Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2024-2625\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"Chrome\", \"dateReserved\": \"2024-03-19T02:34:00.387Z\", \"datePublished\": \"2024-03-20T17:06:43.112Z\", \"dateUpdated\": \"2025-03-13T18:16:55.124Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2024-0702
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um einen Cross-Site-Scripting-Angriff zu starten oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0702 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0702.json" }, { "category": "self", "summary": "WID-SEC-2024-0702 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0702" }, { "category": "external", "summary": "Microsoft Edge Security Updates vom 2024-03-24", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#march-22-2024" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen Cross-Site Scripting und unspezifische Angriffe", "tracking": { "current_release_date": "2024-11-18T23:00:00.000+00:00", "generator": { "date": "2024-11-19T11:34:48.685+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-0702", "initial_release_date": "2024-03-24T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-24T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-18T23:00:00.000+00:00", "number": "2", "summary": "Pr\u00fcfung Produkteintragung" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.2420.53", "product": { "name": "Microsoft Edge \u003c123.0.2420.53", "product_id": "T033636" } }, { "category": "product_version", "name": "123.0.2420.53", "product": { "name": "Microsoft Edge 123.0.2420.53", "product_id": "T033636-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:123.0.2420.53" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-26247", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-26247" }, { "cve": "CVE-2024-29057", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-29057" }, { "cve": "CVE-2024-2625", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2629", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2629" }, { "cve": "CVE-2024-2630", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2630" }, { "cve": "CVE-2024-2631", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2631" } ] }
WID-SEC-W-2024-0670
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff zu starten.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0670 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0670.json" }, { "category": "self", "summary": "WID-SEC-2024-0670 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0670" }, { "category": "external", "summary": "Chrome Stable Channel Update for Desktop vom 2024-03-19", "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F9EB1130C8 vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f9eb1130c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-01F4C93547 vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f4c93547" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EC79868E3B vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ec79868e3b" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-FC233C6D2E vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-fc233c6d2e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-15CDE9F00B vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-15cde9f00b" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-24ACEEC24B vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-24aceec24b" }, { "category": "external", "summary": "Debian Security Advisory DSA-5648 vom 2024-03-29", "url": "https://lists.debian.org/debian-security-announce/2024/msg00056.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-AAFF7345B8 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-aaff7345b8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-5EC6A4BB83 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-5ec6a4bb83" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E60359F212 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e60359f212" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-89511748AF vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-89511748af" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202412-05 vom 2024-12-07", "url": "https://security.gentoo.org/glsa/202412-05" } ], "source_lang": "en-US", "title": "Google Chrome: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierte Angriffe", "tracking": { "current_release_date": "2024-12-08T23:00:00.000+00:00", "generator": { "date": "2024-12-09T09:21:11.790+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0670", "initial_release_date": "2024-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "6", "summary": "CVE erg\u00e4nzt" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.6312.58", "product": { "name": "Google Chrome \u003c123.0.6312.58", "product_id": "T033539" } }, { "category": "product_version", "name": "123.0.6312.58", "product": { "name": "Google Chrome 123.0.6312.58", "product_id": "T033539-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:123.0.6312.58" } } }, { "category": "product_version_range", "name": "\u003c123.0.6312.59", "product": { "name": "Google Chrome \u003c123.0.6312.59", "product_id": "T033540" } }, { "category": "product_version", "name": "123.0.6312.59", "product": { "name": "Google Chrome 123.0.6312.59", "product_id": "T033540-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:123.0.6312.59" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2629", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2629" }, { "cve": "CVE-2024-2630", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2630" }, { "cve": "CVE-2024-2631", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2631" }, { "cve": "CVE-2024-7022", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-7022" } ] }
WID-SEC-W-2024-0702
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um einen Cross-Site-Scripting-Angriff zu starten oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0702 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0702.json" }, { "category": "self", "summary": "WID-SEC-2024-0702 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0702" }, { "category": "external", "summary": "Microsoft Edge Security Updates vom 2024-03-24", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#march-22-2024" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen Cross-Site Scripting und unspezifische Angriffe", "tracking": { "current_release_date": "2024-11-18T23:00:00.000+00:00", "generator": { "date": "2024-11-19T11:34:48.685+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-0702", "initial_release_date": "2024-03-24T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-24T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-18T23:00:00.000+00:00", "number": "2", "summary": "Pr\u00fcfung Produkteintragung" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.2420.53", "product": { "name": "Microsoft Edge \u003c123.0.2420.53", "product_id": "T033636" } }, { "category": "product_version", "name": "123.0.2420.53", "product": { "name": "Microsoft Edge 123.0.2420.53", "product_id": "T033636-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:123.0.2420.53" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-26247", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-26247" }, { "cve": "CVE-2024-29057", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-29057" }, { "cve": "CVE-2024-2625", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2629", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2629" }, { "cve": "CVE-2024-2630", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2630" }, { "cve": "CVE-2024-2631", "notes": [ { "category": "description", "text": "Im Chrome basierten Edge Browser bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T033636" ] }, "release_date": "2024-03-24T23:00:00.000+00:00", "title": "CVE-2024-2631" } ] }
wid-sec-w-2024-0670
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff zu starten.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0670 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0670.json" }, { "category": "self", "summary": "WID-SEC-2024-0670 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0670" }, { "category": "external", "summary": "Chrome Stable Channel Update for Desktop vom 2024-03-19", "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F9EB1130C8 vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f9eb1130c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-01F4C93547 vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f4c93547" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EC79868E3B vom 2024-03-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ec79868e3b" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-FC233C6D2E vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-fc233c6d2e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-15CDE9F00B vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-15cde9f00b" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-24ACEEC24B vom 2024-03-27", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-24aceec24b" }, { "category": "external", "summary": "Debian Security Advisory DSA-5648 vom 2024-03-29", "url": "https://lists.debian.org/debian-security-announce/2024/msg00056.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0123-1 vom 2024-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2S7S4HVABEMIRHPQD4H3O6EA36PLCUCI/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-AAFF7345B8 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-aaff7345b8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-5EC6A4BB83 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-5ec6a4bb83" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E60359F212 vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e60359f212" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-89511748AF vom 2024-09-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-89511748af" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202412-05 vom 2024-12-07", "url": "https://security.gentoo.org/glsa/202412-05" } ], "source_lang": "en-US", "title": "Google Chrome: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierte Angriffe", "tracking": { "current_release_date": "2024-12-08T23:00:00.000+00:00", "generator": { "date": "2024-12-09T09:21:11.790+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0670", "initial_release_date": "2024-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "6", "summary": "CVE erg\u00e4nzt" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c123.0.6312.58", "product": { "name": "Google Chrome \u003c123.0.6312.58", "product_id": "T033539" } }, { "category": "product_version", "name": "123.0.6312.58", "product": { "name": "Google Chrome 123.0.6312.58", "product_id": "T033539-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:123.0.6312.58" } } }, { "category": "product_version_range", "name": "\u003c123.0.6312.59", "product": { "name": "Google Chrome \u003c123.0.6312.59", "product_id": "T033540" } }, { "category": "product_version", "name": "123.0.6312.59", "product": { "name": "Google Chrome 123.0.6312.59", "product_id": "T033540-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:123.0.6312.59" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2629", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2629" }, { "cve": "CVE-2024-2630", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2630" }, { "cve": "CVE-2024-2631", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-2631" }, { "cve": "CVE-2024-7022", "notes": [ { "category": "description", "text": "In Google Chrome bestehen mehrere Schwachstellen. Diese Fehler bestehen in den Komponenten V8, Swiftshader, Canvas und Downloads aufgrund mehrerer sicherheitsrelevanter Probleme, wie z. B. ein Out-of-Bound-Read oder ein Use-after-free unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T033539", "T027843", "T012167", "74185", "T033540" ] }, "release_date": "2024-03-19T23:00:00.000+00:00", "title": "CVE-2024-7022" } ] }
ghsa-j7h3-fcrw-g6j8
Vulnerability from github
Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-2625" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-03-20T17:15:07Z", "severity": "HIGH" }, "details": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-j7h3-fcrw-g6j8", "modified": "2024-04-01T18:30:56Z", "published": "2024-03-20T18:30:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2625" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/327740539" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
cnvd-2024-16876
Vulnerability from cnvd
Title: Google Chrome代码执行漏洞(CNVD-2024-16876)
Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞源于对象生命周期存在安全问题。攻击者可利用此漏洞在系统上执行任意代码。
Severity: 高
Patch Name: Google Chrome代码执行漏洞(CNVD-2024-16876)的补丁
Patch Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞源于对象生命周期存在安全问题。攻击者可利用此漏洞在系统上执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
Reference: https://nvd.nist.gov/vuln/detail/CVE-2024-2625
Name | Google Chrome <123.0.6312.58 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-2625", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-2625" } }, "description": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\n\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5bf9\u8c61\u751f\u547d\u5468\u671f\u5b58\u5728\u5b89\u5168\u95ee\u9898\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-16876", "openTime": "2024-04-12", "patchDescription": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\r\n\r\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5bf9\u8c61\u751f\u547d\u5468\u671f\u5b58\u5728\u5b89\u5168\u95ee\u9898\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-16876\uff09\u7684\u8865\u4e01", "products": { "product": "Google Chrome \u003c123.0.6312.58" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2024-2625", "serverity": "\u9ad8", "submitTime": "2024-03-21", "title": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-16876\uff09" }
gsd-2024-2625
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-2625" ], "details": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GSD-2024-2625", "modified": "2024-04-02T05:02:53.180984Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2024-2625", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "123.0.6312.58", "version_value": "123.0.6312.58" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Object lifecycle issue" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "name": "https://issues.chromium.org/issues/327740539", "refsource": "MISC", "url": "https://issues.chromium.org/issues/327740539" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", "versionEndExcluding": "123.0.6312.58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "El problema del ciclo de vida de los objetos en V8 en Google Chrome anterior a 123.0.6312.58 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n de objetos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-2625", "lastModified": "2024-04-01T15:32:17.010", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-20T17:15:07.430", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://issues.chromium.org/issues/327740539" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
fkie_cve-2024-2625
Vulnerability from fkie_nvd
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
fedoraproject | fedora | 40 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", "versionEndExcluding": "123.0.6312.58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "El problema del ciclo de vida de los objetos en V8 en Google Chrome anterior a 123.0.6312.58 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n de objetos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-2625", "lastModified": "2024-11-21T09:10:09.553", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-03-20T17:15:07.430", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://issues.chromium.org/issues/327740539" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://issues.chromium.org/issues/327740539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:13810-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nodejs-electron-28.2.9-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nodejs-electron-28.2.9-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13810-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2625 page", "url": "https://www.suse.com/security/cve/CVE-2024-2625/" } ], "title": "nodejs-electron-28.2.9-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13810-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nodejs-electron-28.2.9-1.1.aarch64", "product": { "name": "nodejs-electron-28.2.9-1.1.aarch64", "product_id": "nodejs-electron-28.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-devel-28.2.9-1.1.aarch64", "product": { "name": "nodejs-electron-devel-28.2.9-1.1.aarch64", "product_id": "nodejs-electron-devel-28.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-doc-28.2.9-1.1.aarch64", "product": { "name": "nodejs-electron-doc-28.2.9-1.1.aarch64", "product_id": "nodejs-electron-doc-28.2.9-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-28.2.9-1.1.ppc64le", "product": { "name": "nodejs-electron-28.2.9-1.1.ppc64le", "product_id": "nodejs-electron-28.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-devel-28.2.9-1.1.ppc64le", "product": { "name": "nodejs-electron-devel-28.2.9-1.1.ppc64le", "product_id": "nodejs-electron-devel-28.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-doc-28.2.9-1.1.ppc64le", "product": { "name": "nodejs-electron-doc-28.2.9-1.1.ppc64le", "product_id": "nodejs-electron-doc-28.2.9-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-28.2.9-1.1.s390x", "product": { "name": "nodejs-electron-28.2.9-1.1.s390x", "product_id": "nodejs-electron-28.2.9-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-devel-28.2.9-1.1.s390x", "product": { "name": "nodejs-electron-devel-28.2.9-1.1.s390x", "product_id": "nodejs-electron-devel-28.2.9-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-doc-28.2.9-1.1.s390x", "product": { "name": "nodejs-electron-doc-28.2.9-1.1.s390x", "product_id": "nodejs-electron-doc-28.2.9-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-28.2.9-1.1.x86_64", "product": { "name": "nodejs-electron-28.2.9-1.1.x86_64", "product_id": "nodejs-electron-28.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-devel-28.2.9-1.1.x86_64", "product": { "name": "nodejs-electron-devel-28.2.9-1.1.x86_64", "product_id": "nodejs-electron-devel-28.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-doc-28.2.9-1.1.x86_64", "product": { "name": "nodejs-electron-doc-28.2.9-1.1.x86_64", "product_id": "nodejs-electron-doc-28.2.9-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-28.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.aarch64" }, "product_reference": "nodejs-electron-28.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-28.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.ppc64le" }, "product_reference": "nodejs-electron-28.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-28.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.s390x" }, "product_reference": "nodejs-electron-28.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-28.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.x86_64" }, "product_reference": "nodejs-electron-28.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-28.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.aarch64" }, "product_reference": "nodejs-electron-devel-28.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-28.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.ppc64le" }, "product_reference": "nodejs-electron-devel-28.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-28.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.s390x" }, "product_reference": "nodejs-electron-devel-28.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-28.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.x86_64" }, "product_reference": "nodejs-electron-devel-28.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-28.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.aarch64" }, "product_reference": "nodejs-electron-doc-28.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-28.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.ppc64le" }, "product_reference": "nodejs-electron-doc-28.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-28.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.s390x" }, "product_reference": "nodejs-electron-doc-28.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-28.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.x86_64" }, "product_reference": "nodejs-electron-doc-28.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2625" } ], "notes": [ { "category": "general", "text": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2625", "url": "https://www.suse.com/security/cve/CVE-2024-2625" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2625", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-28.2.9-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-28.2.9-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2625" } ] }
opensuse-su-2024:13953-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-124.0.6367.201-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13953", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13953-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2625 page", "url": "https://www.suse.com/security/cve/CVE-2024-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2626 page", "url": "https://www.suse.com/security/cve/CVE-2024-2626/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2627 page", "url": "https://www.suse.com/security/cve/CVE-2024-2627/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2628 page", "url": "https://www.suse.com/security/cve/CVE-2024-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2883 page", "url": "https://www.suse.com/security/cve/CVE-2024-2883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2885 page", "url": "https://www.suse.com/security/cve/CVE-2024-2885/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2886 page", "url": "https://www.suse.com/security/cve/CVE-2024-2886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2887 page", "url": "https://www.suse.com/security/cve/CVE-2024-2887/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3156 page", "url": "https://www.suse.com/security/cve/CVE-2024-3156/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3158 page", "url": "https://www.suse.com/security/cve/CVE-2024-3158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3159 page", "url": "https://www.suse.com/security/cve/CVE-2024-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3515 page", "url": "https://www.suse.com/security/cve/CVE-2024-3515/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3832 page", "url": "https://www.suse.com/security/cve/CVE-2024-3832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3833 page", "url": "https://www.suse.com/security/cve/CVE-2024-3833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3834 page", "url": "https://www.suse.com/security/cve/CVE-2024-3834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3838 page", "url": "https://www.suse.com/security/cve/CVE-2024-3838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3840 page", "url": "https://www.suse.com/security/cve/CVE-2024-3840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3841 page", "url": "https://www.suse.com/security/cve/CVE-2024-3841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3843 page", "url": "https://www.suse.com/security/cve/CVE-2024-3843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3844 page", "url": "https://www.suse.com/security/cve/CVE-2024-3844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3845 page", "url": "https://www.suse.com/security/cve/CVE-2024-3845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3846 page", "url": "https://www.suse.com/security/cve/CVE-2024-3846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3847 page", "url": "https://www.suse.com/security/cve/CVE-2024-3847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4059 page", "url": "https://www.suse.com/security/cve/CVE-2024-4059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4060 page", "url": "https://www.suse.com/security/cve/CVE-2024-4060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4331 page", "url": "https://www.suse.com/security/cve/CVE-2024-4331/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4368 page", "url": "https://www.suse.com/security/cve/CVE-2024-4368/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4559 page", "url": "https://www.suse.com/security/cve/CVE-2024-4559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" } ], "title": "chromedriver-124.0.6367.201-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13953-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product": { "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product_id": "chromedriver-124.0.6367.201-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.aarch64", "product": { "name": "chromium-124.0.6367.201-1.1.aarch64", "product_id": "chromium-124.0.6367.201-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product_id": "chromedriver-124.0.6367.201-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromium-124.0.6367.201-1.1.ppc64le", "product_id": "chromium-124.0.6367.201-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.s390x", "product": { "name": "chromedriver-124.0.6367.201-1.1.s390x", "product_id": "chromedriver-124.0.6367.201-1.1.s390x" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.s390x", "product": { "name": "chromium-124.0.6367.201-1.1.s390x", "product_id": "chromium-124.0.6367.201-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product": { "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product_id": "chromedriver-124.0.6367.201-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.x86_64", "product": { "name": "chromium-124.0.6367.201-1.1.x86_64", "product_id": "chromium-124.0.6367.201-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromedriver-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x" }, "product_reference": "chromedriver-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromium-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromium-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x" }, "product_reference": "chromium-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromium-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2625" } ], "notes": [ { "category": "general", "text": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2625", "url": "https://www.suse.com/security/cve/CVE-2024-2625" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2625", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2626" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2626", "url": "https://www.suse.com/security/cve/CVE-2024-2626" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2626", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2627" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2627", "url": "https://www.suse.com/security/cve/CVE-2024-2627" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2627", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2628" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2628", "url": "https://www.suse.com/security/cve/CVE-2024-2628" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2628", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2883" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2883", "url": "https://www.suse.com/security/cve/CVE-2024-2883" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2883", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2883" }, { "cve": "CVE-2024-2885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2885" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2885", "url": "https://www.suse.com/security/cve/CVE-2024-2885" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2885", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2885" }, { "cve": "CVE-2024-2886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2886" } ], "notes": [ { "category": "general", "text": "Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2886", "url": "https://www.suse.com/security/cve/CVE-2024-2886" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2886", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2886" }, { "cve": "CVE-2024-2887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2887" } ], "notes": [ { "category": "general", "text": "Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2887", "url": "https://www.suse.com/security/cve/CVE-2024-2887" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2887", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2887" }, { "cve": "CVE-2024-3156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3156" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3156", "url": "https://www.suse.com/security/cve/CVE-2024-3156" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3156", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3156" }, { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3158" } ], "notes": [ { "category": "general", "text": "Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3158", "url": "https://www.suse.com/security/cve/CVE-2024-3158" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3158", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3158" }, { "cve": "CVE-2024-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3159" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3159", "url": "https://www.suse.com/security/cve/CVE-2024-3159" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3159", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3159" }, { "cve": "CVE-2024-3515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3515" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3515", "url": "https://www.suse.com/security/cve/CVE-2024-3515" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3515", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3832" } ], "notes": [ { "category": "general", "text": "Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3832", "url": "https://www.suse.com/security/cve/CVE-2024-3832" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3832", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3832" }, { "cve": "CVE-2024-3833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3833" } ], "notes": [ { "category": "general", "text": "Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3833", "url": "https://www.suse.com/security/cve/CVE-2024-3833" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3833", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3833" }, { "cve": "CVE-2024-3834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3834" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3834", "url": "https://www.suse.com/security/cve/CVE-2024-3834" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3834", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3834" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3838" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3838", "url": "https://www.suse.com/security/cve/CVE-2024-3838" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3838", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3838" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3840" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3840", "url": "https://www.suse.com/security/cve/CVE-2024-3840" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3840", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3840" }, { "cve": "CVE-2024-3841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3841" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3841", "url": "https://www.suse.com/security/cve/CVE-2024-3841" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3841", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3841" }, { "cve": "CVE-2024-3843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3843" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3843", "url": "https://www.suse.com/security/cve/CVE-2024-3843" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3843", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3843" }, { "cve": "CVE-2024-3844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3844" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3844", "url": "https://www.suse.com/security/cve/CVE-2024-3844" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3844", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3844" }, { "cve": "CVE-2024-3845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3845" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3845", "url": "https://www.suse.com/security/cve/CVE-2024-3845" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3845", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3845" }, { "cve": "CVE-2024-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3846" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3846", "url": "https://www.suse.com/security/cve/CVE-2024-3846" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3846", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3846" }, { "cve": "CVE-2024-3847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3847" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3847", "url": "https://www.suse.com/security/cve/CVE-2024-3847" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3847", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3847" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-4059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4059" } ], "notes": [ { "category": "general", "text": "Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4059", "url": "https://www.suse.com/security/cve/CVE-2024-4059" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4059", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4059" }, { "cve": "CVE-2024-4060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4060" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4060", "url": "https://www.suse.com/security/cve/CVE-2024-4060" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4060", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4060" }, { "cve": "CVE-2024-4331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4331" } ], "notes": [ { "category": "general", "text": "Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4331", "url": "https://www.suse.com/security/cve/CVE-2024-4331" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4331", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4331" }, { "cve": "CVE-2024-4368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4368" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4368", "url": "https://www.suse.com/security/cve/CVE-2024-4368" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4368", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4368" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4559" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4559", "url": "https://www.suse.com/security/cve/CVE-2024-4559" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4559", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4559" }, { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4671" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.