Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-5493 (GCVE-0-2024-5493)
Vulnerability from cvelistv5
- Heap buffer overflow
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "125.0.6422.141", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-03T17:22:42.299421Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:03:03.917Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:11:12.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/339877165" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "125.0.6422.141", "status": "affected", "version": "125.0.6422.141", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:08:16.445Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "url": "https://issues.chromium.org/issues/339877165" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5493", "datePublished": "2024-05-30T23:02:39.646Z", "dateReserved": "2024-05-29T20:36:36.351Z", "dateUpdated": "2025-02-13T17:54:16.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-5493\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-05-30T23:15:48.283\",\"lastModified\":\"2024-12-26T16:36:54.357\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"El desbordamiento del b\u00fafer del mont\u00f3n en WebRTC en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"125.0.6422.141\",\"matchCriteriaId\":\"3402DC85-809C-464E-8762-521C59315387\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"359012F1-2C63-415A-88B8-6726A87830DE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA277A6C-83EC-4536-9125-97B84C4FAF59\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/339877165\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/339877165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://issues.chromium.org/issues/339877165\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T21:11:12.770Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-5493\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-06-03T17:22:42.299421Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"125.0.6422.141\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-122\", \"description\": \"CWE-122 Heap-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-06-03T17:25:19.692Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"125.0.6422.141\", \"lessThan\": \"125.0.6422.141\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html\"}, {\"url\": \"https://issues.chromium.org/issues/339877165\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Heap buffer overflow\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-05-30T23:02:39.646Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-5493\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-01T21:11:12.770Z\", \"dateReserved\": \"2024-05-29T20:36:36.351Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-05-30T23:02:39.646Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2024-1262
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist eine Internet-Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome/Microsoft Edge ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1262 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1262.json" }, { "category": "self", "summary": "WID-SEC-2024-1262 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1262" }, { "category": "external", "summary": "Google Chrome Stable Channel Update for Desktop vom 2024-05-30", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-35FAB49640 vom 2024-06-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-35fab49640" }, { "category": "external", "summary": "Debian Security Advisory DSA-5701 vom 2024-05-31", "url": "https://lists.debian.org/debian-security-announce/2024/msg00111.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4E0EA1C22E vom 2024-05-31", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e0ea1c22e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-D00A65EDA0 vom 2024-06-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-d00a65eda0" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BB52629E6C vom 2024-05-31", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-bb52629e6c" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-06-03", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#june-3-2024" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0223-1 vom 2024-07-26", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TVYUZCKNUHHW5G5BDWQLUBT3PJ65O7JM/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0155-1 vom 2024-08-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HBOKUIMO47RBZX3ETJFLLOQ75WGAFHHU/" } ], "source_lang": "en-US", "title": "Google Chrome/Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-08-25T22:00:00.000+00:00", "generator": { "date": "2024-08-26T08:07:37.864+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1262", "initial_release_date": "2024-05-30T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "3", "summary": "Updates von Microsoft" }, { "date": "2024-07-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c125.0.6422.141", "product": { "name": "Google Chrome \u003c125.0.6422.141", "product_id": "T035116" } }, { "category": "product_version", "name": "125.0.6422.141", "product": { "name": "Google Chrome 125.0.6422.141", "product_id": "T035116-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:125.0.6422.141" } } }, { "category": "product_version_range", "name": "\u003c125.0.6422.142", "product": { "name": "Google Chrome \u003c125.0.6422.142", "product_id": "T035117" } }, { "category": "product_version", "name": "125.0.6422.142", "product": { "name": "Google Chrome 125.0.6422.142", "product_id": "T035117-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:125.0.6422.142" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "125.0.2535.85", "product": { "name": "Microsoft Edge 125.0.2535.85", "product_id": "T035150", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:125.0.2535.85" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5499" } ] }
WID-SEC-W-2024-1262
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist eine Internet-Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome/Microsoft Edge ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1262 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1262.json" }, { "category": "self", "summary": "WID-SEC-2024-1262 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1262" }, { "category": "external", "summary": "Google Chrome Stable Channel Update for Desktop vom 2024-05-30", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-35FAB49640 vom 2024-06-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-35fab49640" }, { "category": "external", "summary": "Debian Security Advisory DSA-5701 vom 2024-05-31", "url": "https://lists.debian.org/debian-security-announce/2024/msg00111.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4E0EA1C22E vom 2024-05-31", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e0ea1c22e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-D00A65EDA0 vom 2024-06-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-d00a65eda0" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BB52629E6C vom 2024-05-31", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-bb52629e6c" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-06-03", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#june-3-2024" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0223-1 vom 2024-07-26", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TVYUZCKNUHHW5G5BDWQLUBT3PJ65O7JM/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0155-1 vom 2024-08-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HBOKUIMO47RBZX3ETJFLLOQ75WGAFHHU/" } ], "source_lang": "en-US", "title": "Google Chrome/Microsoft Edge: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-08-25T22:00:00.000+00:00", "generator": { "date": "2024-08-26T08:07:37.864+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1262", "initial_release_date": "2024-05-30T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "3", "summary": "Updates von Microsoft" }, { "date": "2024-07-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c125.0.6422.141", "product": { "name": "Google Chrome \u003c125.0.6422.141", "product_id": "T035116" } }, { "category": "product_version", "name": "125.0.6422.141", "product": { "name": "Google Chrome 125.0.6422.141", "product_id": "T035116-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:125.0.6422.141" } } }, { "category": "product_version_range", "name": "\u003c125.0.6422.142", "product": { "name": "Google Chrome \u003c125.0.6422.142", "product_id": "T035117" } }, { "category": "product_version", "name": "125.0.6422.142", "product": { "name": "Google Chrome 125.0.6422.142", "product_id": "T035117-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:125.0.6422.142" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "125.0.2535.85", "product": { "name": "Microsoft Edge 125.0.2535.85", "product_id": "T035150", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:125.0.2535.85" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "notes": [ { "category": "description", "text": "In Google Chrome/Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler bestehen in mehreren Komponenten wie WebRTC, Dawn oder Media Session, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Heap-basierten Puffer\u00fcberlauf oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise beliebigen Code auszuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T035117", "T035116", "2951", "T035150", "T027843", "74185" ] }, "release_date": "2024-05-30T22:00:00.000+00:00", "title": "CVE-2024-5499" } ] }
cnvd-2024-26525
Vulnerability from cnvd
Title: Google Chrome缓冲区溢出漏洞(CNVD-2024-26525)
Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome 125.0.6422.141之前版本存在缓冲区溢出漏洞,远程攻击者可利用该漏洞在系统上执行任意代码,导致应用程序崩溃。
Severity: 高
Patch Name: Google Chrome缓冲区溢出漏洞(CNVD-2024-26525)的补丁
Patch Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome 125.0.6422.141之前版本存在缓冲区溢出漏洞,远程攻击者可利用该漏洞在系统上执行任意代码,导致应用程序崩溃。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html
Reference: https://cxsecurity.com/cveshow/CVE-2024-5493/
Name | Google Chrome <125.0.6422.141 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-5493" } }, "description": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\n\nGoogle Chrome 125.0.6422.141\u4e4b\u524d\u7248\u672c\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\uff0c\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-26525", "openTime": "2024-06-11", "patchDescription": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\r\n\r\nGoogle Chrome 125.0.6422.141\u4e4b\u524d\u7248\u672c\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\uff0c\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Google Chrome\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2024-26525\uff09\u7684\u8865\u4e01", "products": { "product": "Google Chrome \u003c125.0.6422.141" }, "referenceLink": "https://cxsecurity.com/cveshow/CVE-2024-5493/", "serverity": "\u9ad8", "submitTime": "2024-06-04", "title": "Google Chrome\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2024-26525\uff09" }
opensuse-su-2024:0187-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 111.0.5168.43\n\n * DNA-115228 Adblocker is blocking ads when turned off\n * DNA-116605 Crash at opera::BrowserContentsView::\n NonClientHitTestPoint(gfx::Point const\u0026)\n * DNA-116855 Cannot close tab island\u2019s tab when popup\n was hovered\n * DNA-116885 Add chrome.cookies api permission to Rich Hints\n * DNA-116948 [Linux] Theme toggle in settings is not working\n\n- Update to 111.0.5168.25\n\n * CHR-9754 Update Chromium on desktop-stable-125-5168 to\n 125.0.6422.142\n * DNA-116089 [Win/Lin] Fullscreen view has rounded corners\n * DNA-116208 The red dot on the Aria\u2019s icon is misaligned\n * DNA-116693 X (twitter) logo is not available on\n opera:about page\n * DNA-116737 [Bookmarks] Bookmarks bar favicon have light\n theme color in new window\n * DNA-116769 Extension popup \u2013 pin icon is replaced\n * DNA-116850 Fix full package installer link\n * DNA-116852 Promote 111 to stable\n * DNA-116491 Site info popup is cut with dropdown opened\n * DNA-116661 [opera:settings] IPFS/IPNS Gateway box has the\n wrong design\n * DNA-116789 Translations for O111\n * DNA-116813 [React emoji picker] Flag emojis are not load\n correctly\n * DNA-116893 Put \u0027Show emojis in tab tooltip\u0027 in Settings\n * DNA-116918 Translations for \u0027Show emojis in tab tooltip\u0027\n- Complete Opera 111 changelog at:\n https://blogs.opera.com/desktop/changelog-for-111\n- The update to chromium 125.0.6422.142 fixes following issues:\n CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496,\n CVE-2024-5497, CVE-2024-5498, CVE-2024-5499\n\n- Update to 110.0.5130.64\n\n * CHR-9748 Update Chromium on desktop-stable-124-5130\n to 124.0.6367.243\n * DNA-116317 Create outline or shadow around emojis on tab strip\n * DNA-116320 Create animation for emoji disappearing from\n tab strip\n * DNA-116564 Assign custom emoji from emoji picker\n * DNA-116690 Make chrome://emoji-picker attachable by webdriver\n * DNA-116732 Introduce stat event for setting / unsetting emoji\n on a tab\n * DNA-116753 Emoji picker does not follow browser theme\n * DNA-116755 Record tab emojis added / removed\n * DNA-116777 Enable #tab-art on all streams\n\n- Update to 110.0.5130.49\n\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-116706 [gpu-crash] Crash at SkGpuShaderImageFilter::\n onFilterImage(skif::Context const\u0026)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-187", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0187-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0187-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6B5SLGYT6SKW4EUYZ5XLYQG66Y433XMH/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0187-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6B5SLGYT6SKW4EUYZ5XLYQG66Y433XMH/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5493 page", "url": "https://www.suse.com/security/cve/CVE-2024-5493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5494 page", "url": "https://www.suse.com/security/cve/CVE-2024-5494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5495 page", "url": "https://www.suse.com/security/cve/CVE-2024-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5497 page", "url": "https://www.suse.com/security/cve/CVE-2024-5497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5498 page", "url": "https://www.suse.com/security/cve/CVE-2024-5498/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5499 page", "url": "https://www.suse.com/security/cve/CVE-2024-5499/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-07-06T12:01:16Z", "generator": { "date": "2024-07-06T12:01:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0187-1", "initial_release_date": "2024-07-06T12:01:16Z", "revision_history": [ { "date": "2024-07-06T12:01:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-111.0.5168.43-lp155.3.51.1.x86_64", "product": { "name": "opera-111.0.5168.43-lp155.3.51.1.x86_64", "product_id": "opera-111.0.5168.43-lp155.3.51.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.5 NonFree", "product": { "name": "openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-111.0.5168.43-lp155.3.51.1.x86_64 as component of openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" }, "product_reference": "opera-111.0.5168.43-lp155.3.51.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5493" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5493", "url": "https://www.suse.com/security/cve/CVE-2024-5493" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5493", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5494" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5494", "url": "https://www.suse.com/security/cve/CVE-2024-5494" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5494", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5495" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5495", "url": "https://www.suse.com/security/cve/CVE-2024-5495" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5495", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5497" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5497", "url": "https://www.suse.com/security/cve/CVE-2024-5497" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5497", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5498" } ], "notes": [ { "category": "general", "text": "Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5498", "url": "https://www.suse.com/security/cve/CVE-2024-5498" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5498", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5499" } ], "notes": [ { "category": "general", "text": "Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5499", "url": "https://www.suse.com/security/cve/CVE-2024-5499" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5499", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-111.0.5168.43-lp155.3.51.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-06T12:01:16Z", "details": "important" } ], "title": "CVE-2024-5499" } ] }
opensuse-su-2024:0223-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 112.0.5197.25\n * CHR-9787 Update Chromium on desktop-stable-126-5197 to\n 126.0.6478.127\n- The update to chromium 126.0.6478.127 fixes following issues:\n CVE-2024-6290, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293\n\n- Update to 112.0.5197.24\n * CHR-9762 Update Chromium on desktop-stable-126-5197 to\n 126.0.6478.62\n * DNA-117001 Crash at base::internal::check_is_test_impl\n (base::NotFatalUntil)\n * DNA-117050 [Settings][Sync] Synchronization options aren\u0027t\n visible\n * DNA-117076 [Player] Background of the icons has changed and\n the Tidal icon is now missing\n * DNA-117109 Browser freezes when trying to remove a tab\n * DNA-117181 Translations for O112\n * DNA-117202 Crash at syncer::SyncServiceImpl::NotifyObservers()\n * DNA-117295 Remove emoji names field in picker\n * DNA-117347 Start page is not rendered on first switch to\n workspace after its creation \n * DNA-117431 Promote 112 to stable\n- Complete Opera 112 changelog at:\n https://blogs.opera.com/desktop/changelog-for-112\n- The update to chromium \u003e= 126.0.6478.54 fixes following issues:\n CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833,\n CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837,\n CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841,\n CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845,\n CVE-2024-5846, CVE-2024-5847\n\n- Update to 111.0.5168.55\n * DNA-116749 Unnecessary icons in the advanced sync settings\n * DNA-116961 Evaluate #vtvd-as-platform-sw-decoder in the field\n * DNA-117003 #vtvd-as-platform-sw-decoder is not registered in\n media unittests\n\nUpdate to 111.0.5168.43\n\n * DNA-115228 Adblocker is blocking ads when turned off\n * DNA-116605 Crash at opera::BrowserContentsView::\n NonClientHitTestPoint(gfx::Point const\u0026)\n * DNA-116855 Cannot close tab island\u2019s tab when popup\n was hovered\n * DNA-116885 Add chrome.cookies api permission to Rich Hints\n * DNA-116948 [Linux] Theme toggle in settings is not working\n\nUpdate to 111.0.5168.25\n\n * CHR-9754 Update Chromium on desktop-stable-125-5168 to\n 125.0.6422.142\n * DNA-116089 [Win/Lin] Fullscreen view has rounded corners\n * DNA-116208 The red dot on the Aria\u2019s icon is misaligned\n * DNA-116693 X (twitter) logo is not available on\n opera:about page\n * DNA-116737 [Bookmarks] Bookmarks bar favicon have light\n theme color in new window\n * DNA-116769 Extension popup \u2013 pin icon is replaced\n * DNA-116850 Fix full package installer link\n * DNA-116852 Promote 111 to stable\n * DNA-116491 Site info popup is cut with dropdown opened\n * DNA-116661 [opera:settings] IPFS/IPNS Gateway box has the\n wrong design\n * DNA-116789 Translations for O111\n * DNA-116813 [React emoji picker] Flag emojis are not load\n correctly\n * DNA-116893 Put \u0027Show emojis in tab tooltip\u0027 in Settings\n * DNA-116918 Translations for \u0027Show emojis in tab tooltip\u0027\n\n- Complete Opera 111 changelog at:\n https://blogs.opera.com/desktop/changelog-for-111\n\n- The update to chromium 125.0.6422.142 fixes following issues:\n CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496,\n CVE-2024-5497, CVE-2024-5498, CVE-2024-5499\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-223", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0223-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0223-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TVYUZCKNUHHW5G5BDWQLUBT3PJ65O7JM/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0223-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TVYUZCKNUHHW5G5BDWQLUBT3PJ65O7JM/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5493 page", "url": "https://www.suse.com/security/cve/CVE-2024-5493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5494 page", "url": "https://www.suse.com/security/cve/CVE-2024-5494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5495 page", "url": "https://www.suse.com/security/cve/CVE-2024-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5497 page", "url": "https://www.suse.com/security/cve/CVE-2024-5497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5498 page", "url": "https://www.suse.com/security/cve/CVE-2024-5498/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5499 page", "url": "https://www.suse.com/security/cve/CVE-2024-5499/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5830 page", "url": "https://www.suse.com/security/cve/CVE-2024-5830/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5831 page", "url": "https://www.suse.com/security/cve/CVE-2024-5831/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5832 page", "url": "https://www.suse.com/security/cve/CVE-2024-5832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5833 page", "url": "https://www.suse.com/security/cve/CVE-2024-5833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5834 page", "url": "https://www.suse.com/security/cve/CVE-2024-5834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5835 page", "url": "https://www.suse.com/security/cve/CVE-2024-5835/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5836 page", "url": "https://www.suse.com/security/cve/CVE-2024-5836/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5837 page", "url": "https://www.suse.com/security/cve/CVE-2024-5837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5838 page", "url": "https://www.suse.com/security/cve/CVE-2024-5838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5839 page", "url": "https://www.suse.com/security/cve/CVE-2024-5839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5840 page", "url": "https://www.suse.com/security/cve/CVE-2024-5840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5841 page", "url": "https://www.suse.com/security/cve/CVE-2024-5841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5842 page", "url": "https://www.suse.com/security/cve/CVE-2024-5842/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5843 page", "url": "https://www.suse.com/security/cve/CVE-2024-5843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5844 page", "url": "https://www.suse.com/security/cve/CVE-2024-5844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5845 page", "url": "https://www.suse.com/security/cve/CVE-2024-5845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5846 page", "url": "https://www.suse.com/security/cve/CVE-2024-5846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5847 page", "url": "https://www.suse.com/security/cve/CVE-2024-5847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6290 page", "url": "https://www.suse.com/security/cve/CVE-2024-6290/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6291 page", "url": "https://www.suse.com/security/cve/CVE-2024-6291/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6292 page", "url": "https://www.suse.com/security/cve/CVE-2024-6292/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6293 page", "url": "https://www.suse.com/security/cve/CVE-2024-6293/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-07-26T14:31:50Z", "generator": { "date": "2024-07-26T14:31:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0223-1", "initial_release_date": "2024-07-26T14:31:50Z", "revision_history": [ { "date": "2024-07-26T14:31:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-112.0.5197.25-lp156.2.11.1.x86_64", "product": { "name": "opera-112.0.5197.25-lp156.2.11.1.x86_64", "product_id": "opera-112.0.5197.25-lp156.2.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6 NonFree", "product": { "name": "openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-112.0.5197.25-lp156.2.11.1.x86_64 as component of openSUSE Leap 15.6 NonFree", "product_id": "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" }, "product_reference": "opera-112.0.5197.25-lp156.2.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5493" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5493", "url": "https://www.suse.com/security/cve/CVE-2024-5493" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5493", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5494" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5494", "url": "https://www.suse.com/security/cve/CVE-2024-5494" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5494", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5495" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5495", "url": "https://www.suse.com/security/cve/CVE-2024-5495" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5495", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5497" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5497", "url": "https://www.suse.com/security/cve/CVE-2024-5497" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5497", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5498" } ], "notes": [ { "category": "general", "text": "Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5498", "url": "https://www.suse.com/security/cve/CVE-2024-5498" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5498", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5499" } ], "notes": [ { "category": "general", "text": "Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5499", "url": "https://www.suse.com/security/cve/CVE-2024-5499" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5499", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-5499" }, { "cve": "CVE-2024-5830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5830" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5830", "url": "https://www.suse.com/security/cve/CVE-2024-5830" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5830", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5830" }, { "cve": "CVE-2024-5831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5831" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5831", "url": "https://www.suse.com/security/cve/CVE-2024-5831" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5831", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5831" }, { "cve": "CVE-2024-5832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5832" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5832", "url": "https://www.suse.com/security/cve/CVE-2024-5832" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5832", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5832" }, { "cve": "CVE-2024-5833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5833" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5833", "url": "https://www.suse.com/security/cve/CVE-2024-5833" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5833", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5833" }, { "cve": "CVE-2024-5834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5834" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5834", "url": "https://www.suse.com/security/cve/CVE-2024-5834" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5834", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5834" }, { "cve": "CVE-2024-5835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5835" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5835", "url": "https://www.suse.com/security/cve/CVE-2024-5835" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5835", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5835" }, { "cve": "CVE-2024-5836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5836" } ], "notes": [ { "category": "general", "text": "Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5836", "url": "https://www.suse.com/security/cve/CVE-2024-5836" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5836", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5836" }, { "cve": "CVE-2024-5837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5837" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5837", "url": "https://www.suse.com/security/cve/CVE-2024-5837" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5837", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5837" }, { "cve": "CVE-2024-5838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5838" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5838", "url": "https://www.suse.com/security/cve/CVE-2024-5838" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5838", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5838" }, { "cve": "CVE-2024-5839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5839" } ], "notes": [ { "category": "general", "text": "Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5839", "url": "https://www.suse.com/security/cve/CVE-2024-5839" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5839", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5839" }, { "cve": "CVE-2024-5840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5840" } ], "notes": [ { "category": "general", "text": "Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5840", "url": "https://www.suse.com/security/cve/CVE-2024-5840" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5840", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5840" }, { "cve": "CVE-2024-5841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5841" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5841", "url": "https://www.suse.com/security/cve/CVE-2024-5841" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5841", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5841" }, { "cve": "CVE-2024-5842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5842" } ], "notes": [ { "category": "general", "text": "Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5842", "url": "https://www.suse.com/security/cve/CVE-2024-5842" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5842", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5842" }, { "cve": "CVE-2024-5843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5843" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5843", "url": "https://www.suse.com/security/cve/CVE-2024-5843" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5843", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5843" }, { "cve": "CVE-2024-5844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5844" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5844", "url": "https://www.suse.com/security/cve/CVE-2024-5844" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5844", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5844" }, { "cve": "CVE-2024-5845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5845" } ], "notes": [ { "category": "general", "text": "Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5845", "url": "https://www.suse.com/security/cve/CVE-2024-5845" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5845", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5845" }, { "cve": "CVE-2024-5846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5846" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5846", "url": "https://www.suse.com/security/cve/CVE-2024-5846" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5846", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5846" }, { "cve": "CVE-2024-5847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5847" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5847", "url": "https://www.suse.com/security/cve/CVE-2024-5847" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5847", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "critical" } ], "title": "CVE-2024-5847" }, { "cve": "CVE-2024-6290", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6290" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6290", "url": "https://www.suse.com/security/cve/CVE-2024-6290" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6290", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-6290" }, { "cve": "CVE-2024-6291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6291" } ], "notes": [ { "category": "general", "text": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6291", "url": "https://www.suse.com/security/cve/CVE-2024-6291" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6291", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-6291" }, { "cve": "CVE-2024-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6292" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6292", "url": "https://www.suse.com/security/cve/CVE-2024-6292" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6292", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-6292" }, { "cve": "CVE-2024-6293", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6293" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6293", "url": "https://www.suse.com/security/cve/CVE-2024-6293" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6293", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6 NonFree:opera-112.0.5197.25-lp156.2.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-26T14:31:50Z", "details": "important" } ], "title": "CVE-2024-6293" } ] }
opensuse-su-2024:14013-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-125.0.6422.141-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-125.0.6422.141-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14013", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14013-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5493 page", "url": "https://www.suse.com/security/cve/CVE-2024-5493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5494 page", "url": "https://www.suse.com/security/cve/CVE-2024-5494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5495 page", "url": "https://www.suse.com/security/cve/CVE-2024-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5497 page", "url": "https://www.suse.com/security/cve/CVE-2024-5497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5498 page", "url": "https://www.suse.com/security/cve/CVE-2024-5498/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5499 page", "url": "https://www.suse.com/security/cve/CVE-2024-5499/" } ], "title": "chromedriver-125.0.6422.141-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14013-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-1.1.aarch64", "product": { "name": "chromedriver-125.0.6422.141-1.1.aarch64", "product_id": "chromedriver-125.0.6422.141-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-1.1.aarch64", "product": { "name": "chromium-125.0.6422.141-1.1.aarch64", "product_id": "chromium-125.0.6422.141-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-1.1.ppc64le", "product": { "name": "chromedriver-125.0.6422.141-1.1.ppc64le", "product_id": "chromedriver-125.0.6422.141-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-1.1.ppc64le", "product": { "name": "chromium-125.0.6422.141-1.1.ppc64le", "product_id": "chromium-125.0.6422.141-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-1.1.s390x", "product": { "name": "chromedriver-125.0.6422.141-1.1.s390x", "product_id": "chromedriver-125.0.6422.141-1.1.s390x" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-1.1.s390x", "product": { "name": "chromium-125.0.6422.141-1.1.s390x", "product_id": "chromium-125.0.6422.141-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-1.1.x86_64", "product": { "name": "chromedriver-125.0.6422.141-1.1.x86_64", "product_id": "chromedriver-125.0.6422.141-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-1.1.x86_64", "product": { "name": "chromium-125.0.6422.141-1.1.x86_64", "product_id": "chromium-125.0.6422.141-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64" }, "product_reference": "chromedriver-125.0.6422.141-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le" }, "product_reference": "chromedriver-125.0.6422.141-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x" }, "product_reference": "chromedriver-125.0.6422.141-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64" }, "product_reference": "chromedriver-125.0.6422.141-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64" }, "product_reference": "chromium-125.0.6422.141-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le" }, "product_reference": "chromium-125.0.6422.141-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x" }, "product_reference": "chromium-125.0.6422.141-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" }, "product_reference": "chromium-125.0.6422.141-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5493" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5493", "url": "https://www.suse.com/security/cve/CVE-2024-5493" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5493", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5494" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5494", "url": "https://www.suse.com/security/cve/CVE-2024-5494" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5494", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5495" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5495", "url": "https://www.suse.com/security/cve/CVE-2024-5495" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5495", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5497" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5497", "url": "https://www.suse.com/security/cve/CVE-2024-5497" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5497", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5498" } ], "notes": [ { "category": "general", "text": "Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5498", "url": "https://www.suse.com/security/cve/CVE-2024-5498" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5498", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5499" } ], "notes": [ { "category": "general", "text": "Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5499", "url": "https://www.suse.com/security/cve/CVE-2024-5499" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5499", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromedriver-125.0.6422.141-1.1.x86_64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.aarch64", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.ppc64le", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.s390x", "openSUSE Tumbleweed:chromium-125.0.6422.141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5499" } ] }
opensuse-su-2024:0155-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium fixes the following issues:\n\nChromium 125.0.6422.141 (boo#1225690)\n\n* CVE-2024-5493: Heap buffer overflow in WebRTC\n* CVE-2024-5494: Use after free in Dawn\n* CVE-2024-5495: Use after free in Dawn\n* CVE-2024-5496: Use after free in Media Session\n* CVE-2024-5497: Out of bounds memory access in Keyboard Inputs\n* CVE-2024-5498: Use after free in Presentation API\n* CVE-2024-5499: Out of bounds write in Streams API\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-155", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0155-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0155-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HBOKUIMO47RBZX3ETJFLLOQ75WGAFHHU/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0155-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HBOKUIMO47RBZX3ETJFLLOQ75WGAFHHU/" }, { "category": "self", "summary": "SUSE Bug 1225690", "url": "https://bugzilla.suse.com/1225690" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5493 page", "url": "https://www.suse.com/security/cve/CVE-2024-5493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5494 page", "url": "https://www.suse.com/security/cve/CVE-2024-5494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5495 page", "url": "https://www.suse.com/security/cve/CVE-2024-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5497 page", "url": "https://www.suse.com/security/cve/CVE-2024-5497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5498 page", "url": "https://www.suse.com/security/cve/CVE-2024-5498/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5499 page", "url": "https://www.suse.com/security/cve/CVE-2024-5499/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2024-06-10T07:34:08Z", "generator": { "date": "2024-06-10T07:34:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0155-1", "initial_release_date": "2024-06-10T07:34:08Z", "revision_history": [ { "date": "2024-06-10T07:34:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "product": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "product_id": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-bp156.2.3.1.aarch64", "product": { "name": "chromium-125.0.6422.141-bp156.2.3.1.aarch64", "product_id": "chromium-125.0.6422.141-bp156.2.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "product": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "product_id": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64" } }, { "category": "product_version", "name": "chromium-125.0.6422.141-bp156.2.3.1.x86_64", "product": { "name": "chromium-125.0.6422.141-bp156.2.3.1.x86_64", "product_id": "chromium-125.0.6422.141-bp156.2.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64" }, "product_reference": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64" }, "product_reference": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-bp156.2.3.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64" }, "product_reference": "chromium-125.0.6422.141-bp156.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-bp156.2.3.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" }, "product_reference": "chromium-125.0.6422.141-bp156.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64" }, "product_reference": "chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64" }, "product_reference": "chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-bp156.2.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64" }, "product_reference": "chromium-125.0.6422.141-bp156.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-125.0.6422.141-bp156.2.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" }, "product_reference": "chromium-125.0.6422.141-bp156.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5493" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5493", "url": "https://www.suse.com/security/cve/CVE-2024-5493" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5493", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5493" }, { "cve": "CVE-2024-5494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5494" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5494", "url": "https://www.suse.com/security/cve/CVE-2024-5494" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5494", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5494" }, { "cve": "CVE-2024-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5495" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5495", "url": "https://www.suse.com/security/cve/CVE-2024-5495" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5495", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5495" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5497" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5497", "url": "https://www.suse.com/security/cve/CVE-2024-5497" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5497", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5497" }, { "cve": "CVE-2024-5498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5498" } ], "notes": [ { "category": "general", "text": "Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5498", "url": "https://www.suse.com/security/cve/CVE-2024-5498" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5498", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5498" }, { "cve": "CVE-2024-5499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5499" } ], "notes": [ { "category": "general", "text": "Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5499", "url": "https://www.suse.com/security/cve/CVE-2024-5499" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5499", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:chromium-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromedriver-125.0.6422.141-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:chromium-125.0.6422.141-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-10T07:34:08Z", "details": "important" } ], "title": "CVE-2024-5499" } ] }
opensuse-su-2024:14193-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nodejs-electron-30.2.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nodejs-electron-30.2.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14193", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14193-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5493 page", "url": "https://www.suse.com/security/cve/CVE-2024-5493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6291 page", "url": "https://www.suse.com/security/cve/CVE-2024-6291/" } ], "title": "nodejs-electron-30.2.0-1.1 on GA media", "tracking": { "current_release_date": "2024-07-15T00:00:00Z", "generator": { "date": "2024-07-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14193-1", "initial_release_date": "2024-07-15T00:00:00Z", "revision_history": [ { "date": "2024-07-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nodejs-electron-30.2.0-1.1.aarch64", "product": { "name": "nodejs-electron-30.2.0-1.1.aarch64", "product_id": "nodejs-electron-30.2.0-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-devel-30.2.0-1.1.aarch64", "product": { "name": "nodejs-electron-devel-30.2.0-1.1.aarch64", "product_id": "nodejs-electron-devel-30.2.0-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-doc-30.2.0-1.1.aarch64", "product": { "name": "nodejs-electron-doc-30.2.0-1.1.aarch64", "product_id": "nodejs-electron-doc-30.2.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-30.2.0-1.1.ppc64le", "product": { "name": "nodejs-electron-30.2.0-1.1.ppc64le", "product_id": "nodejs-electron-30.2.0-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-devel-30.2.0-1.1.ppc64le", "product": { "name": "nodejs-electron-devel-30.2.0-1.1.ppc64le", "product_id": "nodejs-electron-devel-30.2.0-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-doc-30.2.0-1.1.ppc64le", "product": { "name": "nodejs-electron-doc-30.2.0-1.1.ppc64le", "product_id": "nodejs-electron-doc-30.2.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-30.2.0-1.1.s390x", "product": { "name": "nodejs-electron-30.2.0-1.1.s390x", "product_id": "nodejs-electron-30.2.0-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-devel-30.2.0-1.1.s390x", "product": { "name": "nodejs-electron-devel-30.2.0-1.1.s390x", "product_id": "nodejs-electron-devel-30.2.0-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-doc-30.2.0-1.1.s390x", "product": { "name": "nodejs-electron-doc-30.2.0-1.1.s390x", "product_id": "nodejs-electron-doc-30.2.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-30.2.0-1.1.x86_64", "product": { "name": "nodejs-electron-30.2.0-1.1.x86_64", "product_id": "nodejs-electron-30.2.0-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-devel-30.2.0-1.1.x86_64", "product": { "name": "nodejs-electron-devel-30.2.0-1.1.x86_64", "product_id": "nodejs-electron-devel-30.2.0-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-doc-30.2.0-1.1.x86_64", "product": { "name": "nodejs-electron-doc-30.2.0-1.1.x86_64", "product_id": "nodejs-electron-doc-30.2.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-30.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64" }, "product_reference": "nodejs-electron-30.2.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-30.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le" }, "product_reference": "nodejs-electron-30.2.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-30.2.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x" }, "product_reference": "nodejs-electron-30.2.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-30.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64" }, "product_reference": "nodejs-electron-30.2.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-30.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64" }, "product_reference": "nodejs-electron-devel-30.2.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-30.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le" }, "product_reference": "nodejs-electron-devel-30.2.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-30.2.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x" }, "product_reference": "nodejs-electron-devel-30.2.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-30.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64" }, "product_reference": "nodejs-electron-devel-30.2.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-30.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64" }, "product_reference": "nodejs-electron-doc-30.2.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-30.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le" }, "product_reference": "nodejs-electron-doc-30.2.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-30.2.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x" }, "product_reference": "nodejs-electron-doc-30.2.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-30.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" }, "product_reference": "nodejs-electron-doc-30.2.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-5493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5493" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5493", "url": "https://www.suse.com/security/cve/CVE-2024-5493" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5493", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5493" }, { "cve": "CVE-2024-6291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6291" } ], "notes": [ { "category": "general", "text": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6291", "url": "https://www.suse.com/security/cve/CVE-2024-6291" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6291", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-30.2.0-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-30.2.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-07-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-6291" } ] }
fkie_cve-2024-5493
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
canonical | ubuntu_linux | 22.04 | |
fedoraproject | fedora | 39 | |
fedoraproject | fedora | 40 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "3402DC85-809C-464E-8762-521C59315387", "versionEndExcluding": "125.0.6422.141", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "El desbordamiento del b\u00fafer del mont\u00f3n en WebRTC en Google Chrome anterior a 125.0.6422.141 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2024-5493", "lastModified": "2024-12-26T16:36:54.357", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-05-30T23:15:48.283", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://issues.chromium.org/issues/339877165" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://issues.chromium.org/issues/339877165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-f6rr-qfxh-hcf9
Vulnerability from github
Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2024-5493" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-30T23:15:48Z", "severity": "HIGH" }, "details": "Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-f6rr-qfxh-hcf9", "modified": "2024-07-03T18:43:53Z", "published": "2024-05-31T00:30:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5493" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/339877165" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.